Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2020-36385 (GCVE-0-2020-36385)
Vulnerability from cvelistv5
Published
2021-06-07 00:00
Modified
2024-08-04 17:23
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:23:10.459Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://syzkaller.appspot.com/bug?id=457491c4672d7b52c1007db213d93e47c711fae6" }, { "tags": [ "x_transferred" ], "url": "https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-ucma_close-2" }, { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f5449e74802c1112dea984aec8af7a33c4516af1" }, { "tags": [ "x_transferred" ], "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20210720-0004/" }, { "tags": [ "x_transferred" ], "url": "https://www.starwindsoftware.com/security/sw-20220802-0002/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-11T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://syzkaller.appspot.com/bug?id=457491c4672d7b52c1007db213d93e47c711fae6" }, { "url": "https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-ucma_close-2" }, { "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f5449e74802c1112dea984aec8af7a33c4516af1" }, { "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10" }, { "url": "https://security.netapp.com/advisory/ntap-20210720-0004/" }, { "url": "https://www.starwindsoftware.com/security/sw-20220802-0002/" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-36385", "datePublished": "2021-06-07T00:00:00", "dateReserved": "2021-06-07T00:00:00", "dateUpdated": "2024-08-04T17:23:10.459Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2020-36385\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2021-06-07T12:15:08.417\",\"lastModified\":\"2024-11-21T05:29:22.800\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c.\"},{\"lang\":\"es\",\"value\":\"Se ha detectado un problema en el kernel de Linux versiones anteriores a 5.10. El archivo drivers/infiniband/core/ucma.c, presenta un uso de la memoria previamente liberada porque el ctx es alcanzado por medio de la funci\u00f3n ctx_list en algunas situaciones donde la funci\u00f3n ucma_migrate_id en que la funci\u00f3n ucma_close, es llamada tambi\u00e9n se conoce como CID-f5449e74802c\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"baseScore\":6.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"5.10\",\"matchCriteriaId\":\"D61CA62B-157A-4415-B8FD-7C3C1208315D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6770B6C3-732E-4E22-BF1C-2D2FD610061C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F9C8C20-42EB-4AB5-BD97-212DEB070C43\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7FFF7106-ED78-49BA-9EC5-B889E3685D53\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E63D8B0F-006E-4801-BF9D-1C001BBFB4F9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56409CEC-5A1E-4450-AA42-641E459CC2AF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B06F4839-D16A-4A61-9BB5-55B13F41E47F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"108A2215-50FB-4074-94CF-C130FA14566D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AFC73CE-ABB9-42D3-9A71-3F5BC5381E0E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32F0B6C0-F930-480D-962B-3F4EFDCC13C7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"803BC414-B250-4E3A-A478-A3881340D6B8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FEB3337-BFDE-462A-908B-176F92053CEC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"736AEAE9-782B-4F71-9893-DED53367E102\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0B4AD8A-F172-4558-AEC6-FF424BA2D912\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8497A4C9-8474-4A62-8331-3FE862ED4098\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"234DEFE0-5CE5-4B0A-96B8-5D227CB8ED31\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDDF61B7-EC5C-467C-B710-B89F502CD04F\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:starwindsoftware:starwind_san_\\\\\u0026_nas:v8r12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45D7C2A6-CA6B-44DB-818D-BC2BE89E93D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:starwindsoftware:starwind_virtual_san:v8:build14338:*:*:*:*:*:*\",\"matchCriteriaId\":\"14AF427F-BC75-40C7-9579-34A74E2E475D\"}]}]}],\"references\":[{\"url\":\"https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f5449e74802c1112dea984aec8af7a33c4516af1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20210720-0004/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-ucma_close-2\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://syzkaller.appspot.com/bug?id=457491c4672d7b52c1007db213d93e47c711fae6\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://www.starwindsoftware.com/security/sw-20220802-0002/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f5449e74802c1112dea984aec8af7a33c4516af1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20210720-0004/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-ucma_close-2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://syzkaller.appspot.com/bug?id=457491c4672d7b52c1007db213d93e47c711fae6\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://www.starwindsoftware.com/security/sw-20220802-0002/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
opensuse-su-2021:2427-1
Vulnerability from csaf_opensuse
Published
2021-07-21 09:28
Modified
2021-07-21 09:28
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2021-22555: Fixed an heap out-of-bounds write in net/netfilter/x_tables.c that could allow local provilege escalation. (bsc#1188116)
- CVE-2021-33624: Fixed a bug which allows unprivileged BPF program to leak the contents of arbitrary kernel memory (and therefore, of all physical memory) via a side-channel. (bsc#1187554)
- CVE-2021-0605: Fixed an out-of-bounds read which could lead to local information disclosure in the kernel with System execution privileges needed. (bsc#1187601)
- CVE-2021-0512: Fixed a possible out-of-bounds write which could lead to local escalation of privilege with no additional execution privileges needed. (bsc#1187595)
- CVE-2020-26558: Fixed a flaw in the Bluetooth LE and BR/EDR secure pairing that could permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing. (bnc#1179610)
- CVE-2021-34693: Fixed a bug in net/can/bcm.c which could allow local users to obtain sensitive information from kernel stack memory because parts of a data structure are uninitialized. (bsc#1187452)
- CVE-2021-0129: Fixed an improper access control in BlueZ that may have allowed an authenticated user to potentially enable information disclosure via adjacent access. (bnc#1186463)
- CVE-2020-36386: Fixed an out-of-bounds read in hci_extended_inquiry_result_evt. (bsc#1187038)
- CVE-2020-24588: Fixed a bug that could allow an adversary to abuse devices that support receiving non-SSP A-MSDU frames to inject arbitrary network packets. (bsc#1185861 bsc#1185863)
- CVE-2021-33909: Fixed an out-of-bounds write in the filesystem layer that allows to andobtain full root privileges. (bsc#1188062)
- CVE-2021-3609: Fixed a race condition in the CAN BCM networking protocol which allows for local privilege escalation. (bsc#1187215)
- CVE-2020-36385: Fixed a use-after-free flaw in ucma.c which allows for local privilege escalation. (bsc#1187050)
- CVE-2021-33200: Fix leakage of uninitialized bpf stack under speculation. (bsc#1186484)
The following non-security bugs were fixed:
- af_packet: fix the tx skb protocol in raw sockets with ETH_P_ALL (bsc#1176081).
- kabi: preserve struct header_ops after bsc#1176081 fix (bsc#1176081).
- net: Do not set transport offset to invalid value (bsc#1176081).
- net: Introduce parse_protocol header_ops callback (bsc#1176081).
- net/ethernet: Add parse_protocol header_ops support (bsc#1176081).
- net/mlx5e: Remove the wrong assumption about transport offset (bsc#1176081).
- net/mlx5e: Trust kernel regarding transport offset (bsc#1176081).
- net/packet: Ask driver for protocol if not provided by user (bsc#1176081).
- net/packet: Remove redundant skb->protocol set (bsc#1176081).
- resource: Fix find_next_iomem_res() iteration issue (bsc#1181193).
- scsi: scsi_dh_alua: Retry RTPG on a different path after failure (bsc#1174978 bsc#1185701).
- SUNRPC in case of backlog, hand free slots directly to waiting task (bsc#1185428).
- SUNRPC: More fixes for backlog congestion (bsc#1185428).
- x86/crash: Add e820 reserved ranges to kdump kernel's e820 table (bsc#1181193).
- x86/debug: Extend the lower bound of crash kernel low reservations (bsc#1153720).
- x86/e820, ioport: Add a new I/O resource descriptor IORES_DESC_RESERVED (bsc#1181193).
- x86/mm: Rework ioremap resource mapping determination (bsc#1181193).
Patchnames
openSUSE-SLE-15.3-2021-2427
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2021-22555: Fixed an heap out-of-bounds write in net/netfilter/x_tables.c that could allow local provilege escalation. (bsc#1188116)\n- CVE-2021-33624: Fixed a bug which allows unprivileged BPF program to leak the contents of arbitrary kernel memory (and therefore, of all physical memory) via a side-channel. (bsc#1187554)\n- CVE-2021-0605: Fixed an out-of-bounds read which could lead to local information disclosure in the kernel with System execution privileges needed. (bsc#1187601)\n- CVE-2021-0512: Fixed a possible out-of-bounds write which could lead to local escalation of privilege with no additional execution privileges needed. (bsc#1187595)\n- CVE-2020-26558: Fixed a flaw in the Bluetooth LE and BR/EDR secure pairing that could permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing. (bnc#1179610)\n- CVE-2021-34693: Fixed a bug in net/can/bcm.c which could allow local users to obtain sensitive information from kernel stack memory because parts of a data structure are uninitialized. (bsc#1187452)\n- CVE-2021-0129: Fixed an improper access control in BlueZ that may have allowed an authenticated user to potentially enable information disclosure via adjacent access. (bnc#1186463)\n- CVE-2020-36386: Fixed an out-of-bounds read in hci_extended_inquiry_result_evt. (bsc#1187038)\n- CVE-2020-24588: Fixed a bug that could allow an adversary to abuse devices that support receiving non-SSP A-MSDU frames to inject arbitrary network packets. (bsc#1185861 bsc#1185863)\n- CVE-2021-33909: Fixed an out-of-bounds write in the filesystem layer that allows to andobtain full root privileges. (bsc#1188062)\n- CVE-2021-3609: Fixed a race condition in the CAN BCM networking protocol which allows for local privilege escalation. (bsc#1187215)\n- CVE-2020-36385: Fixed a use-after-free flaw in ucma.c which allows for local privilege escalation. (bsc#1187050)\n- CVE-2021-33200: Fix leakage of uninitialized bpf stack under speculation. (bsc#1186484)\n\nThe following non-security bugs were fixed:\n\n- af_packet: fix the tx skb protocol in raw sockets with ETH_P_ALL (bsc#1176081).\n- kabi: preserve struct header_ops after bsc#1176081 fix (bsc#1176081).\n- net: Do not set transport offset to invalid value (bsc#1176081).\n- net: Introduce parse_protocol header_ops callback (bsc#1176081).\n- net/ethernet: Add parse_protocol header_ops support (bsc#1176081).\n- net/mlx5e: Remove the wrong assumption about transport offset (bsc#1176081).\n- net/mlx5e: Trust kernel regarding transport offset (bsc#1176081).\n- net/packet: Ask driver for protocol if not provided by user (bsc#1176081).\n- net/packet: Remove redundant skb-\u003eprotocol set (bsc#1176081).\n- resource: Fix find_next_iomem_res() iteration issue (bsc#1181193).\n- scsi: scsi_dh_alua: Retry RTPG on a different path after failure (bsc#1174978 bsc#1185701).\n- SUNRPC in case of backlog, hand free slots directly to waiting task (bsc#1185428).\n- SUNRPC: More fixes for backlog congestion (bsc#1185428).\n- x86/crash: Add e820 reserved ranges to kdump kernel\u0027s e820 table (bsc#1181193).\n- x86/debug: Extend the lower bound of crash kernel low reservations (bsc#1153720).\n- x86/e820, ioport: Add a new I/O resource descriptor IORES_DESC_RESERVED (bsc#1181193).\n- x86/mm: Rework ioremap resource mapping determination (bsc#1181193).\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-SLE-15.3-2021-2427", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_2427-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2021:2427-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/HJIMD6XIKYMKE35TUYXKKYPX4737LEVU/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2021:2427-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/HJIMD6XIKYMKE35TUYXKKYPX4737LEVU/" }, { "category": "self", "summary": "SUSE Bug 1153720", "url": "https://bugzilla.suse.com/1153720" }, { "category": "self", "summary": "SUSE Bug 1174978", "url": "https://bugzilla.suse.com/1174978" }, { "category": "self", "summary": "SUSE Bug 1179610", "url": "https://bugzilla.suse.com/1179610" }, { "category": "self", "summary": "SUSE Bug 1181193", "url": "https://bugzilla.suse.com/1181193" }, { "category": "self", "summary": "SUSE Bug 1185428", "url": "https://bugzilla.suse.com/1185428" }, { "category": "self", "summary": "SUSE Bug 1185701", "url": "https://bugzilla.suse.com/1185701" }, { "category": "self", "summary": "SUSE Bug 1185861", "url": "https://bugzilla.suse.com/1185861" }, { "category": "self", "summary": "SUSE Bug 1186463", "url": "https://bugzilla.suse.com/1186463" }, { "category": "self", "summary": "SUSE Bug 1186484", "url": "https://bugzilla.suse.com/1186484" }, { "category": "self", "summary": "SUSE Bug 1187038", "url": "https://bugzilla.suse.com/1187038" }, { "category": "self", "summary": "SUSE Bug 1187050", "url": "https://bugzilla.suse.com/1187050" }, { "category": "self", "summary": "SUSE Bug 1187215", "url": "https://bugzilla.suse.com/1187215" }, { "category": "self", "summary": "SUSE Bug 1187452", "url": "https://bugzilla.suse.com/1187452" }, { "category": "self", "summary": "SUSE Bug 1187554", "url": "https://bugzilla.suse.com/1187554" }, { "category": "self", "summary": "SUSE Bug 1187595", "url": "https://bugzilla.suse.com/1187595" }, { "category": "self", "summary": "SUSE Bug 1187601", "url": "https://bugzilla.suse.com/1187601" }, { "category": "self", "summary": "SUSE Bug 1188062", "url": "https://bugzilla.suse.com/1188062" }, { "category": "self", "summary": "SUSE Bug 1188116", "url": "https://bugzilla.suse.com/1188116" }, { "category": "self", "summary": "SUSE CVE CVE-2020-24588 page", "url": "https://www.suse.com/security/cve/CVE-2020-24588/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-26558 page", "url": "https://www.suse.com/security/cve/CVE-2020-26558/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36385 page", "url": "https://www.suse.com/security/cve/CVE-2020-36385/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36386 page", "url": "https://www.suse.com/security/cve/CVE-2020-36386/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0129 page", "url": "https://www.suse.com/security/cve/CVE-2021-0129/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0512 page", "url": "https://www.suse.com/security/cve/CVE-2021-0512/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0605 page", "url": "https://www.suse.com/security/cve/CVE-2021-0605/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-22555 page", "url": "https://www.suse.com/security/cve/CVE-2021-22555/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33200 page", "url": "https://www.suse.com/security/cve/CVE-2021-33200/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33624 page", "url": "https://www.suse.com/security/cve/CVE-2021-33624/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33909 page", "url": "https://www.suse.com/security/cve/CVE-2021-33909/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-34693 page", "url": "https://www.suse.com/security/cve/CVE-2021-34693/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3609 page", "url": "https://www.suse.com/security/cve/CVE-2021-3609/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2021-07-21T09:28:39Z", "generator": { "date": "2021-07-21T09:28:39Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2021:2427-1", "initial_release_date": "2021-07-21T09:28:39Z", "revision_history": [ { "date": "2021-07-21T09:28:39Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-vanilla-4.12.14-197.99.1.aarch64", "product": { "name": "kernel-vanilla-4.12.14-197.99.1.aarch64", "product_id": "kernel-vanilla-4.12.14-197.99.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-197.99.1.aarch64", "product": { "name": "kernel-vanilla-base-4.12.14-197.99.1.aarch64", "product_id": "kernel-vanilla-base-4.12.14-197.99.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-197.99.1.aarch64", "product": { "name": "kernel-vanilla-devel-4.12.14-197.99.1.aarch64", "product_id": "kernel-vanilla-devel-4.12.14-197.99.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-197.99.1.aarch64", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-197.99.1.aarch64", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-197.99.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-base-4.12.14-197.99.1.ppc64le", "product": { "name": "kernel-debug-base-4.12.14-197.99.1.ppc64le", "product_id": "kernel-debug-base-4.12.14-197.99.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-197.99.1.ppc64le", "product": { "name": "kernel-vanilla-4.12.14-197.99.1.ppc64le", "product_id": "kernel-vanilla-4.12.14-197.99.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-197.99.1.ppc64le", "product": { "name": "kernel-vanilla-base-4.12.14-197.99.1.ppc64le", "product_id": "kernel-vanilla-base-4.12.14-197.99.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-197.99.1.ppc64le", "product": { "name": "kernel-vanilla-devel-4.12.14-197.99.1.ppc64le", "product_id": "kernel-vanilla-devel-4.12.14-197.99.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-197.99.1.ppc64le", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-197.99.1.ppc64le", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-197.99.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-default-man-4.12.14-197.99.1.s390x", "product": { "name": "kernel-default-man-4.12.14-197.99.1.s390x", "product_id": "kernel-default-man-4.12.14-197.99.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-197.99.1.s390x", "product": { "name": "kernel-vanilla-4.12.14-197.99.1.s390x", "product_id": "kernel-vanilla-4.12.14-197.99.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-197.99.1.s390x", "product": { "name": "kernel-vanilla-base-4.12.14-197.99.1.s390x", "product_id": "kernel-vanilla-base-4.12.14-197.99.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-197.99.1.s390x", "product": { "name": "kernel-vanilla-devel-4.12.14-197.99.1.s390x", "product_id": "kernel-vanilla-devel-4.12.14-197.99.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-197.99.1.s390x", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-197.99.1.s390x", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-197.99.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-man-4.12.14-197.99.1.s390x", "product": { "name": "kernel-zfcpdump-man-4.12.14-197.99.1.s390x", "product_id": "kernel-zfcpdump-man-4.12.14-197.99.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-base-4.12.14-197.99.1.x86_64", "product": { "name": "kernel-debug-base-4.12.14-197.99.1.x86_64", "product_id": "kernel-debug-base-4.12.14-197.99.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-base-4.12.14-197.99.1.x86_64", "product": { "name": "kernel-kvmsmall-base-4.12.14-197.99.1.x86_64", "product_id": "kernel-kvmsmall-base-4.12.14-197.99.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-197.99.1.x86_64", "product": { "name": "kernel-vanilla-4.12.14-197.99.1.x86_64", "product_id": "kernel-vanilla-4.12.14-197.99.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-197.99.1.x86_64", "product": { "name": "kernel-vanilla-base-4.12.14-197.99.1.x86_64", "product_id": "kernel-vanilla-base-4.12.14-197.99.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-197.99.1.x86_64", "product": { "name": "kernel-vanilla-devel-4.12.14-197.99.1.x86_64", "product_id": "kernel-vanilla-devel-4.12.14-197.99.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-197.99.1.x86_64", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-197.99.1.x86_64", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-197.99.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.3", "product": { "name": "openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-base-4.12.14-197.99.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.ppc64le" }, "product_reference": "kernel-debug-base-4.12.14-197.99.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-base-4.12.14-197.99.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-debug-base-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-197.99.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.99.1.s390x" }, "product_reference": "kernel-default-man-4.12.14-197.99.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-base-4.12.14-197.99.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-kvmsmall-base-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-197.99.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.aarch64" }, "product_reference": "kernel-vanilla-4.12.14-197.99.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-197.99.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.ppc64le" }, "product_reference": "kernel-vanilla-4.12.14-197.99.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-197.99.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.s390x" }, "product_reference": "kernel-vanilla-4.12.14-197.99.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-197.99.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-vanilla-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-197.99.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.aarch64" }, "product_reference": "kernel-vanilla-base-4.12.14-197.99.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-197.99.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.ppc64le" }, "product_reference": "kernel-vanilla-base-4.12.14-197.99.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-197.99.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.s390x" }, "product_reference": "kernel-vanilla-base-4.12.14-197.99.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-197.99.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-vanilla-base-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-197.99.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.aarch64" }, "product_reference": "kernel-vanilla-devel-4.12.14-197.99.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-197.99.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.ppc64le" }, "product_reference": "kernel-vanilla-devel-4.12.14-197.99.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-197.99.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.s390x" }, "product_reference": "kernel-vanilla-devel-4.12.14-197.99.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-197.99.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-vanilla-devel-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-197.99.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.aarch64" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-197.99.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-197.99.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.ppc64le" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-197.99.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-197.99.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.s390x" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-197.99.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-197.99.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-man-4.12.14-197.99.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.99.1.s390x" }, "product_reference": "kernel-zfcpdump-man-4.12.14-197.99.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-24588", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-24588" } ], "notes": [ { "category": "general", "text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n), an adversary can abuse this to inject arbitrary network packets.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.99.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2020-24588", "url": "https://www.suse.com/security/cve/CVE-2020-24588" }, { "category": "external", "summary": "SUSE Bug 1185861 for CVE-2020-24588", "url": "https://bugzilla.suse.com/1185861" }, { "category": "external", "summary": "SUSE Bug 1192868 for CVE-2020-24588", "url": "https://bugzilla.suse.com/1192868" }, { "category": "external", "summary": "SUSE Bug 1199701 for CVE-2020-24588", "url": "https://bugzilla.suse.com/1199701" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.99.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.99.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:28:39Z", "details": "moderate" } ], "title": "CVE-2020-24588" }, { "cve": "CVE-2020-26558", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-26558" } ], "notes": [ { "category": "general", "text": "Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.99.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2020-26558", "url": "https://www.suse.com/security/cve/CVE-2020-26558" }, { "category": "external", "summary": "SUSE Bug 1179610 for CVE-2020-26558", "url": "https://bugzilla.suse.com/1179610" }, { "category": "external", "summary": "SUSE Bug 1186463 for CVE-2020-26558", "url": "https://bugzilla.suse.com/1186463" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.99.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.99.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:28:39Z", "details": "moderate" } ], "title": "CVE-2020-26558" }, { "cve": "CVE-2020-36385", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36385" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.99.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36385", "url": "https://www.suse.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "SUSE Bug 1187050 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1187050" }, { "category": "external", "summary": "SUSE Bug 1187052 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1187052" }, { "category": "external", "summary": "SUSE Bug 1189302 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1189302" }, { "category": "external", "summary": "SUSE Bug 1196174 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196174" }, { "category": "external", "summary": "SUSE Bug 1196810 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196810" }, { "category": "external", "summary": "SUSE Bug 1196914 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196914" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1200084" }, { "category": "external", "summary": "SUSE Bug 1201734 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1201734" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.99.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.99.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:28:39Z", "details": "important" } ], "title": "CVE-2020-36385" }, { "cve": "CVE-2020-36386", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36386" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.8.1. net/bluetooth/hci_event.c has a slab out-of-bounds read in hci_extended_inquiry_result_evt, aka CID-51c19bf3d5cf.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.99.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36386", "url": "https://www.suse.com/security/cve/CVE-2020-36386" }, { "category": "external", "summary": "SUSE Bug 1187038 for CVE-2020-36386", "url": "https://bugzilla.suse.com/1187038" }, { "category": "external", "summary": "SUSE Bug 1192868 for CVE-2020-36386", "url": "https://bugzilla.suse.com/1192868" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.99.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.99.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:28:39Z", "details": "moderate" } ], "title": "CVE-2020-36386" }, { "cve": "CVE-2021-0129", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0129" } ], "notes": [ { "category": "general", "text": "Improper access control in BlueZ may allow an authenticated user to potentially enable information disclosure via adjacent access.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.99.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0129", "url": "https://www.suse.com/security/cve/CVE-2021-0129" }, { "category": "external", "summary": "SUSE Bug 1186463 for CVE-2021-0129", "url": "https://bugzilla.suse.com/1186463" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.99.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.99.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:28:39Z", "details": "moderate" } ], "title": "CVE-2021-0129" }, { "cve": "CVE-2021-0512", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0512" } ], "notes": [ { "category": "general", "text": "In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-173843328References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.99.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0512", "url": "https://www.suse.com/security/cve/CVE-2021-0512" }, { "category": "external", "summary": "SUSE Bug 1187595 for CVE-2021-0512", "url": "https://bugzilla.suse.com/1187595" }, { "category": "external", "summary": "SUSE Bug 1187597 for CVE-2021-0512", "url": "https://bugzilla.suse.com/1187597" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.99.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.99.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:28:39Z", "details": "important" } ], "title": "CVE-2021-0512" }, { "cve": "CVE-2021-0605", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0605" } ], "notes": [ { "category": "general", "text": "In pfkey_dump of af_key.c, there is a possible out-of-bounds read due to a missing bounds check. This could lead to local information disclosure in the kernel with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-110373476", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.99.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0605", "url": "https://www.suse.com/security/cve/CVE-2021-0605" }, { "category": "external", "summary": "SUSE Bug 1187601 for CVE-2021-0605", "url": "https://bugzilla.suse.com/1187601" }, { "category": "external", "summary": "SUSE Bug 1187687 for CVE-2021-0605", "url": "https://bugzilla.suse.com/1187687" }, { "category": "external", "summary": "SUSE Bug 1188381 for CVE-2021-0605", "url": "https://bugzilla.suse.com/1188381" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.99.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.99.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:28:39Z", "details": "important" } ], "title": "CVE-2021-0605" }, { "cve": "CVE-2021-22555", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-22555" } ], "notes": [ { "category": "general", "text": "A heap out-of-bounds write affecting Linux since v2.6.19-rc1 was discovered in net/netfilter/x_tables.c. This allows an attacker to gain privileges or cause a DoS (via heap memory corruption) through user name space", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.99.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-22555", "url": "https://www.suse.com/security/cve/CVE-2021-22555" }, { "category": "external", "summary": "SUSE Bug 1188116 for CVE-2021-22555", "url": "https://bugzilla.suse.com/1188116" }, { "category": "external", "summary": "SUSE Bug 1188117 for CVE-2021-22555", "url": "https://bugzilla.suse.com/1188117" }, { "category": "external", "summary": "SUSE Bug 1188411 for CVE-2021-22555", "url": "https://bugzilla.suse.com/1188411" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.99.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.99.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:28:39Z", "details": "important" } ], "title": "CVE-2021-22555" }, { "cve": "CVE-2021-33200", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33200" } ], "notes": [ { "category": "general", "text": "kernel/bpf/verifier.c in the Linux kernel through 5.12.7 enforces incorrect limits for pointer arithmetic operations, aka CID-bb01a1bba579. This can be abused to perform out-of-bounds reads and writes in kernel memory, leading to local privilege escalation to root. In particular, there is a corner case where the off reg causes a masking direction change, which then results in an incorrect final aux-\u003ealu_limit.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.99.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33200", "url": "https://www.suse.com/security/cve/CVE-2021-33200" }, { "category": "external", "summary": "SUSE Bug 1186484 for CVE-2021-33200", "url": "https://bugzilla.suse.com/1186484" }, { "category": "external", "summary": "SUSE Bug 1186498 for CVE-2021-33200", "url": "https://bugzilla.suse.com/1186498" }, { "category": "external", "summary": "SUSE Bug 1224878 for CVE-2021-33200", "url": "https://bugzilla.suse.com/1224878" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.99.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.99.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:28:39Z", "details": "important" } ], "title": "CVE-2021-33200" }, { "cve": "CVE-2021-33624", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33624" } ], "notes": [ { "category": "general", "text": "In kernel/bpf/verifier.c in the Linux kernel before 5.12.13, a branch can be mispredicted (e.g., because of type confusion) and consequently an unprivileged BPF program can read arbitrary memory locations via a side-channel attack, aka CID-9183671af6db.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.99.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33624", "url": "https://www.suse.com/security/cve/CVE-2021-33624" }, { "category": "external", "summary": "SUSE Bug 1187554 for CVE-2021-33624", "url": "https://bugzilla.suse.com/1187554" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.99.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.99.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:28:39Z", "details": "moderate" } ], "title": "CVE-2021-33624" }, { "cve": "CVE-2021-33909", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33909" } ], "notes": [ { "category": "general", "text": "fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.99.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33909", "url": "https://www.suse.com/security/cve/CVE-2021-33909" }, { "category": "external", "summary": "SUSE Bug 1188062 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1188062" }, { "category": "external", "summary": "SUSE Bug 1188063 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1188063" }, { "category": "external", "summary": "SUSE Bug 1188257 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1188257" }, { "category": "external", "summary": "SUSE Bug 1189302 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1189302" }, { "category": "external", "summary": "SUSE Bug 1190859 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1190859" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.99.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.99.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:28:39Z", "details": "important" } ], "title": "CVE-2021-33909" }, { "cve": "CVE-2021-34693", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-34693" } ], "notes": [ { "category": "general", "text": "net/can/bcm.c in the Linux kernel through 5.12.10 allows local users to obtain sensitive information from kernel stack memory because parts of a data structure are uninitialized.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.99.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-34693", "url": "https://www.suse.com/security/cve/CVE-2021-34693" }, { "category": "external", "summary": "SUSE Bug 1187452 for CVE-2021-34693", "url": "https://bugzilla.suse.com/1187452" }, { "category": "external", "summary": "SUSE Bug 1192868 for CVE-2021-34693", "url": "https://bugzilla.suse.com/1192868" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.99.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.99.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:28:39Z", "details": "moderate" } ], "title": "CVE-2021-34693" }, { "cve": "CVE-2021-3609", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3609" } ], "notes": [ { "category": "general", "text": ".A flaw was found in the CAN BCM networking protocol in the Linux kernel, where a local attacker can abuse a flaw in the CAN subsystem to corrupt memory, crash the system or escalate privileges. This race condition in net/can/bcm.c in the Linux kernel allows for local privilege escalation to root.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.99.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3609", "url": "https://www.suse.com/security/cve/CVE-2021-3609" }, { "category": "external", "summary": "SUSE Bug 1187215 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1187215" }, { "category": "external", "summary": "SUSE Bug 1188323 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1188323" }, { "category": "external", "summary": "SUSE Bug 1188720 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1188720" }, { "category": "external", "summary": "SUSE Bug 1190276 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1190276" }, { "category": "external", "summary": "SUSE Bug 1196810 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1196810" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.99.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.99.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.99.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:28:39Z", "details": "important" } ], "title": "CVE-2021-3609" } ] }
opensuse-su-2021:2184-1
Vulnerability from csaf_opensuse
Published
2021-06-28 16:23
Modified
2021-06-28 16:23
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2020-26558: Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. (bnc#1179610 bnc#1186463)
- CVE-2021-0129: Improper access control in BlueZ may have allowed an authenticated user to potentially enable information disclosure via adjacent access (bnc#1186463).
- CVE-2020-36385: Fixed a use-after-free in drivers/infiniband/core/ucma.c which could be triggered if the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called (bnc#1187050).
- CVE-2020-36386: Fixed a slab out-of-bounds read in hci_extended_inquiry_result_evt (bnc#1187038).
The following non-security bugs were fixed:
- ACPICA: Clean up context mutex during object deletion (git-fixes).
- ALSA: hda/cirrus: Set Initial DMIC volume to -26 dB (git-fixes).
- ALSA: hda: Fix for mute key LED for HP Pavilion 15-CK0xx (git-fixes).
- ALSA: hda: Fix for mute key LED for HP Pavilion 15-CK0xx (git-fixes).
- ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP EliteBook x360 1040 G8 (git-fixes).
- ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Elite Dragonfly G2 (git-fixes).
- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 840 Aero G8 (git-fixes).
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ZBook Power G8 (git-fixes).
- ALSA: hda/realtek: headphone and mic do not work on an Acer laptop (git-fixes).
- ALSA: hda: update the power_state during the direct-complete (git-fixes).
- ALSA: seq: Fix race of snd_seq_timer_open() (git-fixes).
- ALSA: timer: Fix master timer notification (git-fixes).
- arm64: Add missing ISB after invalidating TLB in __primary_switch (git-fixes).
- arm64: avoid -Woverride-init warning (git-fixes).
- arm64: kasan: fix page_alloc tagging with DEBUG_VIRTUAL (git-fixes).
- arm64: kdump: update ppos when reading elfcorehdr (git-fixes).
- arm64: kexec_file: fix memory leakage in create_dtb() when fdt_open_into() fails (git-fixes).
- arm64: link with -z norelro for LLD or aarch64-elf (git-fixes).
- arm64: link with -z norelro regardless of CONFIG_RELOCATABLE (git-fixes).
- arm64/mm: Fix pfn_valid() for ZONE_DEVICE based memory (git-fixes).
- arm64: ptrace: Fix seccomp of traced syscall -1 (NO_SYSCALL) (git-fixes).
- arm64: ptrace: Use NO_SYSCALL instead of -1 in syscall_trace_enter() (git-fixes).
- ARM64: vdso32: Install vdso32 from vdso_install (git-fixes).
- arm64: vdso32: make vdso32 install conditional (git-fixes).
- arm: mm: use __pfn_to_section() to get mem_section (git-fixes).
- ASoC: amd: fix for pcm_read() error (git-fixes).
- ASoC: cs43130: handle errors in cs43130_probe() properly (git-fixes).
- ASoC: Intel: soc-acpi: remove TGL RVP mixed SoundWire/TDM config (git-fixes).
- ASoC: max98088: fix ni clock divider calculation (git-fixes).
- ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd() (git-fixes).
- bcache: avoid oversized read request in cache missing code path (bsc#1187357, bsc#1185570, bsc#1184631).
- bcache: Convert to DEFINE_SHOW_ATTRIBUTE (bsc#1187357).
- bcache: do not pass BIOSET_NEED_BVECS for the 'bio_set' embedded in 'cache_set' (bsc#1187357).
- bcache: fix a regression of code compiling failure in debug.c (bsc#1187357).
- bcache: inherit the optimal I/O size (bsc#1187357).
- bcache: reduce redundant code in bch_cached_dev_run() (bsc#1187357).
- bcache: remove bcache device self-defined readahead (bsc#1187357, bsc#1185570, bsc#1184631).
- bcache: remove PTR_CACHE (bsc#1187357).
- bcache: Use 64-bit arithmetic instead of 32-bit (bsc#1187357).
- bcache: use NULL instead of using plain integer as pointer (bsc#1187357).
- blk-mq: Swap two calls in blk_mq_exit_queue() (git-fixes).
- blk-settings: align max_sectors on 'logical_block_size' boundary (bsc#1185195).
- block/genhd: use atomic_t for disk_event->block (bsc#1185497).
- block: return the correct bvec when checking for gaps (bsc#1187143).
- block: return the correct bvec when checking for gaps (bsc#1187144).
- Bluetooth: fix the erroneous flush_work() order (git-fixes).
- brcmfmac: Add clm_blob firmware files to modinfo (bsc#1186677).
- brcmfmac: properly check for bus register errors (git-fixes).
- btrfs: open device without device_list_mutex (bsc#1176771).
- bus: ti-sysc: Fix flakey idling of uarts and stop using swsup_sidle_act (git-fixes).
- cdrom: gdrom: deallocate struct gdrom_unit fields in remove_gdrom (git-fixes).
- cdrom: gdrom: initialize global variable at init time (git-fixes).
- ceph: do not clobber i_snap_caps on non-I_NEW inode (bsc#1186501).
- ceph: fix inode leak on getattr error in __fh_to_dentry (bsc#1186501).
- ceph: fix up error handling with snapdirs (bsc#1186501).
- ceph: only check pool permissions for regular files (bsc#1186501).
- char: hpet: add checks after calling ioremap (git-fixes).
- chelsio/chtls: unlock on error in chtls_pt_recvmsg() (jsc#SLE-15129).
- cxgb4: avoid accessing registers when clearing filters (git-fixes).
- cxgb4: avoid link re-train during TC-MQPRIO configuration (jsc#SLE-8389).
- cxgb4/ch_ktls: Clear resources when pf4 device is removed (jsc#SLE-15129).
- cxgb4: fix regression with HASH tc prio value update (jsc#SLE-15131).
- devlink: Correct VIRTUAL port to not have phys_port attributes (jsc#SLE-15172).
- dmaengine: idxd: add missing dsa driver unregister (git-fixes).
- dmaengine: idxd: Use cpu_feature_enabled() (git-fixes).
- dmaengine: qcom_hidma: comment platform_driver_register call (git-fixes).
- drm/amd/amdgpu: fix a potential deadlock in gpu reset (git-fixes).
- drm/amd/amdgpu: fix refcount leak (git-fixes).
- drm/amd/display: Disconnect non-DP with no EDID (git-fixes).
- drm/amdgpu: Do not query CE and UE errors (git-fixes).
- drm/amdgpu: Fix a use-after-free (git-fixes).
- drm/amdgpu/jpeg2.0: add cancel_delayed_work_sync before power gate (git-fixes).
- drm/amdgpu/jpeg2.5: add cancel_delayed_work_sync before power gate (git-fixes).
- drm/amdgpu/jpeg3: add cancel_delayed_work_sync before power gate (git-fixes).
- drm/amdgpu: make sure we unpin the UVD BO (git-fixes).
- drm/amdgpu: stop touching sched.ready in the backend (git-fixes).
- drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate (git-fixes).
- drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate (git-fixes).
- drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate (git-fixes).
- drm/amdgpu/vcn3: add cancel_delayed_work_sync before power gate (git-fixes).
- drm/amdkfd: correct sienna_cichlid SDMA RLC register offset error (git-fixes).
- drm/i915/selftests: Fix return value check in live_breadcrumbs_smoketest() (git-fixes).
- drm/mcde: Fix off by 10^3 in calculation (git-fixes).
- drm/meson: fix shutdown crash when component not probed (git-fixes).
- drm/msm/a6xx: fix incorrectly set uavflagprd_inv field for A650 (git-fixes).
- drm/msm/a6xx: update/fix CP_PROTECT initialization (git-fixes).
- efi: Allow EFI_MEMORY_XP and EFI_MEMORY_RO both to be cleared (git-fixes).
- efi: cper: fix snprintf() use in cper_dimm_err_location() (git-fixes).
- efi/libstub: prevent read overflow in find_file_option() (git-fixes).
- Enable CONFIG_PCI_PF_STUB for Nvidia Ampere vGPU support (jsc#SLE-17882 jsc#ECO-3691)
- fs/nfs: Use fatal_signal_pending instead of signal_pending (git-fixes).
- gpio: cadence: Add missing MODULE_DEVICE_TABLE (git-fixes).
- gpio: wcd934x: Fix shift-out-of-bounds error (git-fixes).
- gve: Add NULL pointer checks when freeing irqs (git-fixes).
- gve: Correct SKB queue index validation (git-fixes).
- gve: Update mgmt_msix_idx if num_ntfy changes (git-fixes).
- gve: Upgrade memory barrier in poll routine (git-fixes).
- HID: i2c-hid: fix format string mismatch (git-fixes).
- HID: i2c-hid: Skip ELAN power-on command after reset (git-fixes).
- HID: magicmouse: fix NULL-deref on disconnect (git-fixes).
- HID: multitouch: require Finger field to mark Win8 reports as MT (git-fixes).
- HID: pidff: fix error return code in hid_pidff_init() (git-fixes).
- hwmon: (dell-smm-hwmon) Fix index values (git-fixes).
- i2c: i801: Do not generate an interrupt on bus reset (git-fixes).
- i2c: imx: fix reference leak when pm_runtime_get_sync fails (git-fixes).
- i2c: qcom-geni: Suspend and resume the bus during SYSTEM_SLEEP_PM ops (git-fixes).
- i2c: s3c2410: fix possible NULL pointer deref on read message after write (git-fixes).
- i2c: sh_mobile: Use new clock calculation formulas for RZ/G2E (git-fixes).
- ice: Allow all LLDP packets from PF to Tx (jsc#SLE-7926).
- ice: Fix allowing VF to request more/less queues via virtchnl (jsc#SLE-12878).
- ice: Fix VFR issues for AVF drivers that expect ATQLEN cleared (git-fixes).
- ice: handle the VF VSI rebuild failure (jsc#SLE-12878).
- iio: adc: ad7124: Fix missbalanced regulator enable / disable on error (git-fixes).
- iio: adc: ad7124: Fix potential overflow due to non sequential channel numbers (git-fixes).
- iio: adc: ad7768-1: Fix too small buffer passed to iio_push_to_buffers_with_timestamp() (git-fixes).
- iio: adc: ad7793: Add missing error code in ad7793_setup() (git-fixes).
- iio: gyro: fxas21002c: balance runtime power in error path (git-fixes).
- iommu/amd: Keep track of amd_iommu_irq_remap state (https://bugzilla.kernel.org/show_bug.cgi?id=212133).
- iommu: Fix a boundary issue to avoid performance drop (bsc#1187344).
- iommu/virtio: Add missing MODULE_DEVICE_TABLE (bsc#1187345).
- iommu/vt-d: Remove WO permissions on second-level paging entries (bsc#1187346).
- iommu/vt-d: Report right snoop capability when using FL for IOVA (bsc#1187347).
- iommu/vt-d: Use user privilege for RID2PASID translation (bsc#1187348).
- isdn: mISDN: correctly handle ph_info allocation failure in hfcsusb_ph_info (git-fixes).
- isdn: mISDNinfineon: check/cleanup ioremap failure correctly in setup_io (git-fixes).
- ixgbe: fix large MTU request from VF (git-fixes).
- kABI workaround for rtw88 (git-fixes).
- kABI workaround for struct lis3lv02d change (git-fixes).
- lib: crc64: fix kernel-doc warning (bsc#1187357).
- libertas: register sysfs groups properly (git-fixes).
- locking/mutex: clear MUTEX_FLAGS if wait_list is empty due to signal (git-fixes).
- md: bcache: avoid -Wempty-body warnings (bsc#1187357).
- md: bcache: Trivial typo fixes in the file journal.c (bsc#1187357).
- md: Fix missing unused status line of /proc/mdstat (git-fixes).
- media: dvb: Add check on sp8870_readreg return (git-fixes).
- media: dvb: Add check on sp8870_readreg return (git-fixes).
- media: gspca: mt9m111: Check write_bridge for timeout (git-fixes).
- media: gspca: mt9m111: Check write_bridge for timeout (git-fixes).
- media: gspca: properly check for errors in po1030_probe() (git-fixes).
- media: gspca: properly check for errors in po1030_probe() (git-fixes).
- mei: request autosuspend after sending rx flow control (git-fixes).
- misc/uss720: fix memory leak in uss720_probe (git-fixes).
- mmc: sdhci: Clear unused bounce buffer at DMA mmap error path (bsc#1187039).
- net: bnx2: Fix error return code in bnx2_init_board() (git-fixes).
- netfilter: nf_tables: missing error reporting for not selected expressions (bsc#1176447).
- netfilter: nft_set_pipapo_avx2: Add irq_fpu_usable() check, fallback to non-AVX2 version (bsc#1176447).
- net: fix iteration for sctp transport seq_files (git-fixes).
- net: hns3: fix incorrect resp_msg issue (jsc#SLE-14777).
- net: hns3: Limiting the scope of vector_ring_chain variable (git-fixes).
- net: hns3: put off calling register_netdev() until client initialize complete (bsc#1154353).
- net/mlx4: Fix EEPROM dump support (git-fixes).
- net/mlx5: DR, Create multi-destination flow table with level less than 64 (jsc#SLE-8464).
- net/mlx5e: Fix error path of updating netdev queues (jsc#SLE-15172).
- net/mlx5e: Fix incompatible casting (jsc#SLE-15172).
- net/mlx5e: Fix multipath lag activation (git-fixes).
- net/mlx5e: Fix null deref accessing lag dev (jsc#SLE-15172).
- net/mlx5e: Fix nullptr in add_vlan_push_action() (git-fixes).
- net/mlx5e: reset XPS on error flow if netdev isn't registered yet (jsc#SLE-15172).
- net/mlx5: Set reformat action when needed for termination rules (jsc#SLE-15172).
- net/mlx5: Set term table as an unmanaged flow table (jsc#SLE-15172).
- net/sched: act_ct: Offload connections with commit action (jsc#SLE-15172).
- net/sched: fq_pie: fix OOB access in the traffic path (jsc#SLE-15172).
- net/sched: fq_pie: re-factor fix for fq_pie endless loop (jsc#SLE-15172).
- net: usb: fix memory leak in smsc75xx_bind (git-fixes).
- net: zero-initialize tc skb extension on allocation (bsc#1176447).
- nfc: fix NULL ptr dereference in llcp_sock_getname() after failed connect (git-fixes).
- NFC: SUSE specific brutal fix for runtime PM (bsc#1185589).
- NFS: Deal correctly with attribute generation counter overflow (git-fixes).
- NFS: Do not corrupt the value of pg_bytes_written in nfs_do_recoalesce() (git-fixes).
- NFS: Do not discard pNFS layout segments that are marked for return (git-fixes).
- NFS: Do not gratuitously clear the inode cache when lookup failed (git-fixes).
- NFS: Do not revalidate the directory permissions on a lookup failure (git-fixes).
- nfsd: register pernet ops last, unregister first (git-fixes).
- NFSD: Repair misuse of sv_lock in 5.10.16-rt30 (git-fixes).
- NFS: fix an incorrect limit in filelayout_decode_layout() (git-fixes).
- NFS: Fix an Oopsable condition in __nfs_pageio_add_request() (git-fixes).
- NFSv4.2: Always flush out writes in nfs42_proc_fallocate() (git-fixes).
- NFSv42: Copy offload should update the file size when appropriate (git-fixes).
- NFSv4.2 fix handling of sr_eof in SEEK's reply (git-fixes).
- NFSv4.2: fix return value of _nfs4_get_security_label() (git-fixes).
- NFSv4: Do not discard segments marked for return in _pnfs_return_layout() (git-fixes).
- NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return() (git-fixes).
- NFSv4: Fix v4.0/v4.1 SEEK_DATA return -ENOTSUPP when set NFS_V4_2 config (git-fixes).
- nvme: add new line after variable declatation (bsc#1184259, bsc#1178612, bsc#1186155).
- nvme: document nvme controller states (git-fixes).
- nvme: do not check nvme_req flags for new req (bsc#1184259, bsc#1178612, bsc#1186155).
- nvme: fix deadlock in disconnect during scan_work and/or ana_work (git-fixes).
- nvme: mark nvme_setup_passsthru() inline (bsc#1184259, bsc#1178612, bsc#1186155).
- nvme-multipath: fix double initialization of ANA state (bsc#1178612, bsc#1184259, bsc#1186155).
- nvme-pci: align io queue count with allocted nvme_queue in (git-fixes).
- nvme-pci: avoid race between nvme_reap_pending_cqes() and nvme_poll() (git-fixes).
- nvme-pci: dma read memory barrier for completions (git-fixes).
- nvme-pci: fix 'slimmer CQ head update' (git-fixes).
- nvme-pci: make sure write/poll_queues less or equal then cpu (git-fixes).
- nvme-pci: remove last_sq_tail (git-fixes).
- nvme-pci: Remove tag from process cq (git-fixes).
- nvme-pci: Remove two-pass completions (git-fixes).
- nvme-pci: remove volatile cqes (git-fixes).
- nvme-pci: Simplify nvme_poll_irqdisable (git-fixes).
- nvme-pci: slimmer CQ head update (git-fixes).
- nvme-pci: use simple suspend when a HMB is enabled (git-fixes).
- nvme: reduce checks for zero command effects (bsc#1184259, bsc#1178612, bsc#1186155).
- nvme: rename nvme_init_identify() (bsc#1184259, bsc#1178612, bsc#1186155).
- nvme: split init identify into helper (bsc#1184259, bsc#1178612, bsc#1186155).
- nvmet: use new ana_log_size instead the old one (bsc#1178612, bsc#1184259, bsc#1186155).
- nvme: use NVME_CTRL_CMIC_ANA macro (bsc#1184259, bsc#1178612, bsc#1186155).
- nxp-i2c: restore includes for kABI (bsc#1185589).
- nxp-nci: add NXP1002 id (bsc#1185589).
- PCI/LINK: Remove bandwidth notification (bsc#1183712).
- pid: take a reference when initializing `cad_pid` (bsc#1152489).
- platform/x86: hp_accel: Avoid invoking _INI to speed up resume (git-fixes).
- platform/x86: hp-wireless: add AMD's hardware id to the supported list (git-fixes).
- platform/x86: intel_punit_ipc: Append MODULE_DEVICE_TABLE for ACPI (git-fixes).
- platform/x86: touchscreen_dmi: Add info for the Mediacom Winpad 7.0 W700 tablet (git-fixes).
- PM: sleep: Add pm_debug_messages kernel command line option (bsc#1186752).
- pNFS/flexfiles: fix incorrect size check in decode_nfs_fh() (git-fixes).
- pNFS/NFSv4: Fix a layout segment leak in pnfs_layout_process() (git-fixes).
- powerpc/32: Fix boot failure with CONFIG_STACKPROTECTOR (jsc#SLE-13847 git-fixes).
- powerpc/kprobes: Fix validation of prefixed instructions across page boundary (jsc#SLE-13847 git-fixes).
- regulator: core: resolve supply for boot-on/always-on regulators (git-fixes).
- regulator: max77620: Use device_set_of_node_from_dev() (git-fixes).
- rtw88: 8822c: add LC calibration for RTL8822C (git-fixes).
- scsi: aacraid: Fix an oops in error handling (bsc#1187072).
- scsi: aacraid: Remove erroneous fallthrough annotation (bsc#1186950).
- scsi: aacraid: Use memdup_user() as a cleanup (bsc#1186951).
- scsi: acornscsi: Fix an error handling path in acornscsi_probe() (bsc#1186952).
- scsi: be2iscsi: Fix a theoretical leak in beiscsi_create_eqs() (bsc#1186953).
- scsi: be2iscsi: Revert 'Fix a theoretical leak in beiscsi_create_eqs()' (bsc#1187067).
- scsi: bfa: Fix error return in bfad_pci_init() (bsc#1186954).
- scsi: bnx2fc: Fix Kconfig warning & CNIC build errors (bsc#1186955).
- scsi: bnx2i: Requires MMU (bsc#1186956).
- scsi: csiostor: Fix wrong return value in csio_hw_prep_fw() (bsc#1186957).
- scsi: cumana_2: Fix different dev_id between request_irq() and free_irq() (bsc#1186958).
- scsi: cxgb3i: Fix some leaks in init_act_open() (bsc#1186959).
- scsi: cxgb4i: Fix TLS dependency (bsc#1186960).
- scsi: eesox: Fix different dev_id between request_irq() and free_irq() (bsc#1186961).
- scsi: fnic: Fix error return code in fnic_probe() (bsc#1186962).
- scsi: hisi_sas: Fix IRQ checks (bsc#1186963).
- scsi: hisi_sas: Remove preemptible() (bsc#1186964).
- scsi: jazz_esp: Add IRQ check (bsc#1186965).
- scsi: libfc: Fix enum-conversion warning (bsc#1186966).
- scsi: libsas: Fix error path in sas_notify_lldd_dev_found() (bsc#1186967).
- scsi: libsas: Reset num_scatter if libata marks qc as NODATA (bsc#1187068).
- scsi: libsas: Set data_dir as DMA_NONE if libata marks qc as NODATA (bsc#1186968).
- scsi: lpfc: Fix ancient double free (bsc#1186969).
- scsi: lpfc: Fix failure to transmit ABTS on FC link (git-fixes).
- scsi: megaraid_sas: Check user-provided offsets (bsc#1186970).
- scsi: megaraid_sas: Clear affinity hint (bsc#1186971).
- scsi: megaraid_sas: Do not call disable_irq from process IRQ poll (bsc#1186972).
- scsi: megaraid_sas: Fix MEGASAS_IOC_FIRMWARE regression (bsc#1186973).
- scsi: megaraid_sas: Remove undefined ENABLE_IRQ_POLL macro (bsc#1186974).
- scsi: mesh: Fix panic after host or bus reset (bsc#1186976).
- scsi: mpt3sas: Do not use GFP_KERNEL in atomic context (bsc#1186977).
- scsi: mpt3sas: Fix error return code of mpt3sas_base_attach() (bsc#1186978).
- scsi: mpt3sas: Fix ioctl timeout (bsc#1186979).
- scsi: myrs: Fix a double free in myrs_cleanup() (bsc#1186980).
- scsi: pm80xx: Fix error return in pm8001_pci_probe() (bsc#1186981).
- scsi: powertec: Fix different dev_id between request_irq() and free_irq() (bsc#1186982).
- scsi: qedi: Check for buffer overflow in qedi_set_path() (bsc#1186983).
- scsi: qedi: Fix error return code of qedi_alloc_global_queues() (bsc#1186984).
- scsi: qedi: Fix missing destroy_workqueue() on error in __qedi_probe (bsc#1186985).
- scsi: qla2xxx: Prevent PRLI in target mode (git-fixes).
- scsi: qla4xxx: Fix an error handling path in 'qla4xxx_get_host_stats()' (bsc#1186986).
- scsi: qla4xxx: Remove in_interrupt() (bsc#1186987).
- scsi: scsi_debug: Add check for sdebug_max_queue during module init (bsc#1186988).
- scsi: scsi_dh_alua: Retry RTPG on a different path after failure (bsc#1174978 bsc#1185701).
- scsi: sd: Fix Opal support (bsc#1186989).
- scsi: smartpqi: Add additional logging for LUN resets (bsc#1186472).
- scsi: smartpqi: Add host level stream detection enable (bsc#1186472).
- scsi: smartpqi: Add new PCI IDs (bsc#1186472).
- scsi: smartpqi: Add phy ID support for the physical drives (bsc#1186472).
- scsi: smartpqi: Add stream detection (bsc#1186472).
- scsi: smartpqi: Add support for BMIC sense feature cmd and feature bits (bsc#1186472).
- scsi: smartpqi: Add support for long firmware version (bsc#1186472).
- scsi: smartpqi: Add support for new product ids (bsc#1186472).
- scsi: smartpqi: Add support for RAID1 writes (bsc#1186472).
- scsi: smartpqi: Add support for RAID5 and RAID6 writes (bsc#1186472).
- scsi: smartpqi: Add support for wwid (bsc#1186472).
- scsi: smartpqi: Align code with oob driver (bsc#1186472).
- scsi: smartpqi: Convert snprintf() to scnprintf() (bsc#1186472).
- scsi: smartpqi: Correct request leakage during reset operations (bsc#1186472).
- scsi: smartpqi: Correct system hangs when resuming from hibernation (bsc#1186472).
- scsi: smartpqi: Disable WRITE SAME for HBA NVMe disks (bsc#1186472).
- scsi: smartpqi: Fix blocks_per_row static checker issue (bsc#1186472).
- scsi: smartpqi: Fix device pointer variable reference static checker issue (bsc#1186472).
- scsi: smartpqi: Fix driver synchronization issues (bsc#1186472).
- scsi: smartpqi: Refactor aio submission code (bsc#1186472).
- scsi: smartpqi: Refactor scatterlist code (bsc#1186472).
- scsi: smartpqi: Remove timeouts from internal cmds (bsc#1186472).
- scsi: smartpqi: Remove unused functions (bsc#1186472).
- scsi: smartpqi: Synchronize device resets with mutex (bsc#1186472).
- scsi: smartpqi: Update device scan operations (bsc#1186472).
- scsi: smartpqi: Update enclosure identifier in sysfs (bsc#1186472).
- scsi: smartpqi: Update event handler (bsc#1186472).
- scsi: smartpqi: Update OFA management (bsc#1186472).
- scsi: smartpqi: Update RAID bypass handling (bsc#1186472).
- scsi: smartpqi: Update SAS initiator_port_protocols and target_port_protocols (bsc#1186472).
- scsi: smartpqi: Update soft reset management for OFA (bsc#1186472).
- scsi: smartpqi: Update suspend/resume and shutdown (bsc#1186472).
- scsi: smartpqi: Update version to 2.1.8-045 (bsc#1186472).
- scsi: smartpqi: Use host-wide tag space (bsc#1186472).
- scsi: sni_53c710: Add IRQ check (bsc#1186990).
- scsi: sun3x_esp: Add IRQ check (bsc#1186991).
- scsi: ufs: Add quirk to disallow reset of interrupt aggregation (bsc#1186992).
- scsi: ufs: Add quirk to enable host controller without hce (bsc#1186993).
- scsi: ufs: Add quirk to fix abnormal ocs fatal error (bsc#1186994).
- scsi: ufs: Add quirk to fix mishandling utrlclr/utmrlclr (bsc#1186995).
- scsi: ufs: core: Narrow down fast path in system suspend path (bsc#1186996).
- scsi: ufs: Do not update urgent bkops level when toggling auto bkops (bsc#1186997).
- scsi: ufs: Fix race between shutdown and runtime resume flow (bsc#1186998).
- scsi: ufshcd: use an enum for quirks (bsc#1186999).
- scsi: ufs: Introduce UFSHCD_QUIRK_PRDT_BYTE_GRAN quirk (bsc#1187000).
- scsi: ufs: Make ufshcd_print_trs() consider UFSHCD_QUIRK_PRDT_BYTE_GRAN (bsc#1187069).
- scsi: ufs: Properly release resources if a task is aborted successfully (bsc#1187001).
- scsi: ufs-qcom: Fix scheduling while atomic issue (bsc#1187002).
- scsi: ufs: ufshcd-pltfrm: Fix deferred probing (bsc#1187003).
- serial: 8250_pci: handle FL_NOIRQ board flag (git-fixes).
- serial: core: fix suspicious security_locked_down() call (git-fixes).
- serial: max310x: unregister uart driver in case of failure and abort (git-fixes).
- serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait' (git-fixes).
- serial: sh-sci: Fix off-by-one error in FIFO threshold register setting (git-fixes).
- serial: tegra: Fix a mask operation that is always true (git-fixes).
- staging: emxx_udc: fix loop in _nbu2ss_nuke() (git-fixes).
- staging: iio: cdc: ad7746: avoid overwrite of num_channels (git-fixes).
- staging: rtl8723bs: Fix uninitialized variables (git-fixes).
- sunrpc: fix refcount leak for rpc auth modules (git-fixes).
- SUNRPC: More fixes for backlog congestion (bsc#1185428).
- SUNRPC: Move fault injection call sites (git-fixes).
- SUNRPC: Set memalloc_nofs_save() for sync tasks (git-fixes).
- svcrdma: disable timeouts on rdma backchannel (git-fixes).
- thermal/drivers/intel: Initialize RW trip to THERMAL_TEMP_INVALID (git-fixes).
- thunderbolt: dma_port: Fix NVM read buffer bounds and offset issue (git-fixes).
- thunderbolt: usb4: Fix NVM read buffer bounds and offset issue (git-fixes).
- tpm: fix error return code in tpm2_get_cc_attrs_tbl() (git-fixes).
- ttyprintk: Add TTY hangup callback (git-fixes).
- UCSI fixup of array of PDOs (git-fixes).
- usb: chipidea: imx: Fix Battery Charger 1.2 CDP detection (git-fixes).
- usb: core: reduce power-on-good delay time of root hub (git-fixes).
- usb: dwc3: gadget: Enable suspend events (git-fixes).
- usb: fix various gadgets null ptr deref on 10gbps cabling (git-fixes).
- USB: f_ncm: ncm_bitrate (speed) is unsigned (git-fixes).
- usb: gadget: udc: renesas_usb3: Fix a race in usb3_start_pipen() (git-fixes).
- usb: musb: fix MUSB_QUIRK_B_DISCONNECT_99 handling (git-fixes).
- usb: pd: Set PD_T_SINK_WAIT_CAP to 310ms (git-fixes).
- USB: serial: cp210x: fix alternate function for CP2102N QFN20 (git-fixes).
- USB: serial: ftdi_sio: add IDs for IDS GmbH Products (git-fixes).
- USB: serial: option: add Telit LE910-S1 compositions 0x7010, 0x7011 (git-fixes).
- USB: serial: pl2303: add device id for ADLINK ND-6530 GC (git-fixes).
- USB: serial: quatech2: fix control-request directions (git-fixes).
- USB: serial: ti_usb_3410_5052: add startech.com device id (git-fixes).
- USB: trancevibrator: fix control-request direction (git-fixes).
- usb: typec: intel_pmc_mux: Put fwnode in error case during ->probe() (git-fixes).
- usb: typec: mux: Fix copy-paste mistake in typec_mux_match (git-fixes).
- usb: typec: mux: Fix matching with typec_altmode_desc (git-fixes).
- usb: typec: tcpm: Use LE to CPU conversion when accessing msg->header (git-fixes).
- usb: typec: ucsi: Clear PPM capability data in ucsi_init() error path (git-fixes).
- usb: typec: ucsi: Retrieve all the PDOs instead of just the first 4 (git-fixes).
- usb: typec: wcove: Use LE to CPU conversion when accessing msg->header (git-fixes).
- USB: usbfs: Do not WARN about excessively large memory allocations (git-fixes).
- vfio/pci: Fix error return code in vfio_ecap_init() (git-fixes).
- vfio/pci: zap_vma_ptes() needs MMU (git-fixes).
- vfio/platform: fix module_put call in error flow (git-fixes).
- vmlinux.lds.h: Avoid orphan section with !SMP (git-fixes).
- vsock/vmci: log once the failed queue pair allocation (git-fixes).
- wireguard: allowedips: initialize list head in selftest (git-fixes).
- wireguard: do not use -O3 (git-fixes).
- wireguard: peer: allocate in kmem_cache (git-fixes).
- wireguard: peer: put frequently used members above cache lines (git-fixes).
- wireguard: queueing: get rid of per-peer ring buffers (git-fixes).
- wireguard: selftests: make sure rp_filter is disabled on vethc (git-fixes).
- wireguard: selftests: remove old conntrack kconfig value (git-fixes).
- wireguard: use synchronize_net rather than synchronize_rcu (git-fixes).
- x86/apic: Mark _all_ legacy interrupts when IO/APIC is missing (bsc#1152489).
- x86/boot/64: Explicitly map boot_params and command line (jsc#SLE-14337).
- x86/boot/compressed/64: Add 32-bit boot #VC handler (jsc#SLE-14337).
- x86/boot/compressed/64: Add CPUID sanity check to 32-bit boot-path (jsc#SLE-14337).
- x86/boot/compressed/64: Check SEV encryption in 64-bit boot-path (jsc#SLE-14337).
- x86/boot/compressed/64: Check SEV encryption in the 32-bit boot-path (jsc#SLE-14337).
- x86/boot/compressed/64: Cleanup exception handling before booting kernel (jsc#SLE-14337).
- x86/boot/compressed/64: Introduce sev_status (jsc#SLE-14337).
- x86/boot/compressed/64: Reload CS in startup_32 (jsc#SLE-14337).
- x86/boot/compressed/64: Sanity-check CPUID results in the early #VC handler (jsc#SLE-14337).
- x86/boot/compressed/64: Setup IDT in startup_32 boot path (jsc#SLE-14337).
- x86/cpufeatures: Force disable X86_FEATURE_ENQCMD and remove update_pasid() (bsc#1178134).
- x86/cpu: Initialize MSR_TSC_AUX if RDTSCP *or* RDPID is supported (bsc#1152489).
- x86/fault: Do not send SIGSEGV twice on SEGV_PKUERR (bsc#1152489).
- x86: fix seq_file iteration for pat.c (git-fixes).
- x86/fpu: Prevent state corruption in __fpu__restore_sig() (bsc#1178134).
- x86/head/64: Check SEV encryption before switching to kernel page-table (jsc#SLE-14337).
- x86/head/64: Disable stack protection for head$(BITS).o (jsc#SLE-14337).
- x86/ioremap: Map efi_mem_reserve() memory as encrypted for SEV (bsc#1186885).
- x86/sev: Check SME/SEV support in CPUID first (jsc#SLE-14337).
- x86/sev: Do not require Hypervisor CPUID bit for SEV guests (jsc#SLE-14337).
- x86/sev-es: Do not return NULL from sev_es_get_ghcb() (bsc#1187349).
- x86/sev-es: Do not support MMIO to/from encrypted memory (jsc#SLE-14337).
- x86/sev-es: Forward page-faults which happen during emulation (bsc#1187350).
- x86/sev-es: Replace open-coded hlt-loops with sev_es_terminate() (jsc#SLE-14337).
- x86/sev-es: Use __put_user()/__get_user() for data accesses (bsc#1187351).
- xfrm: policy: Read seqcount outside of rcu-read side in xfrm_policy_lookup_bytype (bsc#1185675).
- xprtrdma: Avoid Receive Queue wrapping (git-fixes).
- xprtrdma: rpcrdma_mr_pop() already does list_del_init() (git-fixes).
Patchnames
openSUSE-SLE-15.3-2021-2184
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2020-26558: Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. (bnc#1179610 bnc#1186463)\n- CVE-2021-0129: Improper access control in BlueZ may have allowed an authenticated user to potentially enable information disclosure via adjacent access (bnc#1186463).\n- CVE-2020-36385: Fixed a use-after-free in drivers/infiniband/core/ucma.c which could be triggered if the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called (bnc#1187050).\n- CVE-2020-36386: Fixed a slab out-of-bounds read in hci_extended_inquiry_result_evt (bnc#1187038).\n\nThe following non-security bugs were fixed:\n\n- ACPICA: Clean up context mutex during object deletion (git-fixes).\n- ALSA: hda/cirrus: Set Initial DMIC volume to -26 dB (git-fixes).\n- ALSA: hda: Fix for mute key LED for HP Pavilion 15-CK0xx (git-fixes).\n- ALSA: hda: Fix for mute key LED for HP Pavilion 15-CK0xx (git-fixes).\n- ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP EliteBook x360 1040 G8 (git-fixes).\n- ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Elite Dragonfly G2 (git-fixes).\n- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 840 Aero G8 (git-fixes).\n- ALSA: hda/realtek: fix mute/micmute LEDs for HP ZBook Power G8 (git-fixes).\n- ALSA: hda/realtek: headphone and mic do not work on an Acer laptop (git-fixes).\n- ALSA: hda: update the power_state during the direct-complete (git-fixes).\n- ALSA: seq: Fix race of snd_seq_timer_open() (git-fixes).\n- ALSA: timer: Fix master timer notification (git-fixes).\n- arm64: Add missing ISB after invalidating TLB in __primary_switch (git-fixes).\n- arm64: avoid -Woverride-init warning (git-fixes).\n- arm64: kasan: fix page_alloc tagging with DEBUG_VIRTUAL (git-fixes).\n- arm64: kdump: update ppos when reading elfcorehdr (git-fixes).\n- arm64: kexec_file: fix memory leakage in create_dtb() when fdt_open_into() fails (git-fixes).\n- arm64: link with -z norelro for LLD or aarch64-elf (git-fixes).\n- arm64: link with -z norelro regardless of CONFIG_RELOCATABLE (git-fixes).\n- arm64/mm: Fix pfn_valid() for ZONE_DEVICE based memory (git-fixes).\n- arm64: ptrace: Fix seccomp of traced syscall -1 (NO_SYSCALL) (git-fixes).\n- arm64: ptrace: Use NO_SYSCALL instead of -1 in syscall_trace_enter() (git-fixes).\n- ARM64: vdso32: Install vdso32 from vdso_install (git-fixes).\n- arm64: vdso32: make vdso32 install conditional (git-fixes).\n- arm: mm: use __pfn_to_section() to get mem_section (git-fixes).\n- ASoC: amd: fix for pcm_read() error (git-fixes).\n- ASoC: cs43130: handle errors in cs43130_probe() properly (git-fixes).\n- ASoC: Intel: soc-acpi: remove TGL RVP mixed SoundWire/TDM config (git-fixes).\n- ASoC: max98088: fix ni clock divider calculation (git-fixes).\n- ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd() (git-fixes).\n- bcache: avoid oversized read request in cache missing code path (bsc#1187357, bsc#1185570, bsc#1184631).\n- bcache: Convert to DEFINE_SHOW_ATTRIBUTE (bsc#1187357).\n- bcache: do not pass BIOSET_NEED_BVECS for the \u0027bio_set\u0027 embedded in \u0027cache_set\u0027 (bsc#1187357).\n- bcache: fix a regression of code compiling failure in debug.c (bsc#1187357).\n- bcache: inherit the optimal I/O size (bsc#1187357).\n- bcache: reduce redundant code in bch_cached_dev_run() (bsc#1187357).\n- bcache: remove bcache device self-defined readahead (bsc#1187357, bsc#1185570, bsc#1184631).\n- bcache: remove PTR_CACHE (bsc#1187357).\n- bcache: Use 64-bit arithmetic instead of 32-bit (bsc#1187357).\n- bcache: use NULL instead of using plain integer as pointer (bsc#1187357).\n- blk-mq: Swap two calls in blk_mq_exit_queue() (git-fixes).\n- blk-settings: align max_sectors on \u0027logical_block_size\u0027 boundary (bsc#1185195).\n- block/genhd: use atomic_t for disk_event-\u003eblock (bsc#1185497).\n- block: return the correct bvec when checking for gaps (bsc#1187143).\n- block: return the correct bvec when checking for gaps (bsc#1187144).\n- Bluetooth: fix the erroneous flush_work() order (git-fixes).\n- brcmfmac: Add clm_blob firmware files to modinfo (bsc#1186677).\n- brcmfmac: properly check for bus register errors (git-fixes).\n- btrfs: open device without device_list_mutex (bsc#1176771).\n- bus: ti-sysc: Fix flakey idling of uarts and stop using swsup_sidle_act (git-fixes).\n- cdrom: gdrom: deallocate struct gdrom_unit fields in remove_gdrom (git-fixes).\n- cdrom: gdrom: initialize global variable at init time (git-fixes).\n- ceph: do not clobber i_snap_caps on non-I_NEW inode (bsc#1186501).\n- ceph: fix inode leak on getattr error in __fh_to_dentry (bsc#1186501).\n- ceph: fix up error handling with snapdirs (bsc#1186501).\n- ceph: only check pool permissions for regular files (bsc#1186501).\n- char: hpet: add checks after calling ioremap (git-fixes).\n- chelsio/chtls: unlock on error in chtls_pt_recvmsg() (jsc#SLE-15129).\n- cxgb4: avoid accessing registers when clearing filters (git-fixes).\n- cxgb4: avoid link re-train during TC-MQPRIO configuration (jsc#SLE-8389).\n- cxgb4/ch_ktls: Clear resources when pf4 device is removed (jsc#SLE-15129).\n- cxgb4: fix regression with HASH tc prio value update (jsc#SLE-15131).\n- devlink: Correct VIRTUAL port to not have phys_port attributes (jsc#SLE-15172).\n- dmaengine: idxd: add missing dsa driver unregister (git-fixes).\n- dmaengine: idxd: Use cpu_feature_enabled() (git-fixes).\n- dmaengine: qcom_hidma: comment platform_driver_register call (git-fixes).\n- drm/amd/amdgpu: fix a potential deadlock in gpu reset (git-fixes).\n- drm/amd/amdgpu: fix refcount leak (git-fixes).\n- drm/amd/display: Disconnect non-DP with no EDID (git-fixes).\n- drm/amdgpu: Do not query CE and UE errors (git-fixes).\n- drm/amdgpu: Fix a use-after-free (git-fixes).\n- drm/amdgpu/jpeg2.0: add cancel_delayed_work_sync before power gate (git-fixes).\n- drm/amdgpu/jpeg2.5: add cancel_delayed_work_sync before power gate (git-fixes).\n- drm/amdgpu/jpeg3: add cancel_delayed_work_sync before power gate (git-fixes).\n- drm/amdgpu: make sure we unpin the UVD BO (git-fixes).\n- drm/amdgpu: stop touching sched.ready in the backend (git-fixes).\n- drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate (git-fixes).\n- drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate (git-fixes).\n- drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate (git-fixes).\n- drm/amdgpu/vcn3: add cancel_delayed_work_sync before power gate (git-fixes).\n- drm/amdkfd: correct sienna_cichlid SDMA RLC register offset error (git-fixes).\n- drm/i915/selftests: Fix return value check in live_breadcrumbs_smoketest() (git-fixes).\n- drm/mcde: Fix off by 10^3 in calculation (git-fixes).\n- drm/meson: fix shutdown crash when component not probed (git-fixes).\n- drm/msm/a6xx: fix incorrectly set uavflagprd_inv field for A650 (git-fixes).\n- drm/msm/a6xx: update/fix CP_PROTECT initialization (git-fixes).\n- efi: Allow EFI_MEMORY_XP and EFI_MEMORY_RO both to be cleared (git-fixes).\n- efi: cper: fix snprintf() use in cper_dimm_err_location() (git-fixes).\n- efi/libstub: prevent read overflow in find_file_option() (git-fixes).\n- Enable CONFIG_PCI_PF_STUB for Nvidia Ampere vGPU support (jsc#SLE-17882 jsc#ECO-3691) \n- fs/nfs: Use fatal_signal_pending instead of signal_pending (git-fixes).\n- gpio: cadence: Add missing MODULE_DEVICE_TABLE (git-fixes).\n- gpio: wcd934x: Fix shift-out-of-bounds error (git-fixes).\n- gve: Add NULL pointer checks when freeing irqs (git-fixes).\n- gve: Correct SKB queue index validation (git-fixes).\n- gve: Update mgmt_msix_idx if num_ntfy changes (git-fixes).\n- gve: Upgrade memory barrier in poll routine (git-fixes).\n- HID: i2c-hid: fix format string mismatch (git-fixes).\n- HID: i2c-hid: Skip ELAN power-on command after reset (git-fixes).\n- HID: magicmouse: fix NULL-deref on disconnect (git-fixes).\n- HID: multitouch: require Finger field to mark Win8 reports as MT (git-fixes).\n- HID: pidff: fix error return code in hid_pidff_init() (git-fixes).\n- hwmon: (dell-smm-hwmon) Fix index values (git-fixes).\n- i2c: i801: Do not generate an interrupt on bus reset (git-fixes).\n- i2c: imx: fix reference leak when pm_runtime_get_sync fails (git-fixes).\n- i2c: qcom-geni: Suspend and resume the bus during SYSTEM_SLEEP_PM ops (git-fixes).\n- i2c: s3c2410: fix possible NULL pointer deref on read message after write (git-fixes).\n- i2c: sh_mobile: Use new clock calculation formulas for RZ/G2E (git-fixes).\n- ice: Allow all LLDP packets from PF to Tx (jsc#SLE-7926).\n- ice: Fix allowing VF to request more/less queues via virtchnl (jsc#SLE-12878).\n- ice: Fix VFR issues for AVF drivers that expect ATQLEN cleared (git-fixes).\n- ice: handle the VF VSI rebuild failure (jsc#SLE-12878).\n- iio: adc: ad7124: Fix missbalanced regulator enable / disable on error (git-fixes).\n- iio: adc: ad7124: Fix potential overflow due to non sequential channel numbers (git-fixes).\n- iio: adc: ad7768-1: Fix too small buffer passed to iio_push_to_buffers_with_timestamp() (git-fixes).\n- iio: adc: ad7793: Add missing error code in ad7793_setup() (git-fixes).\n- iio: gyro: fxas21002c: balance runtime power in error path (git-fixes).\n- iommu/amd: Keep track of amd_iommu_irq_remap state (https://bugzilla.kernel.org/show_bug.cgi?id=212133).\n- iommu: Fix a boundary issue to avoid performance drop (bsc#1187344).\n- iommu/virtio: Add missing MODULE_DEVICE_TABLE (bsc#1187345).\n- iommu/vt-d: Remove WO permissions on second-level paging entries (bsc#1187346).\n- iommu/vt-d: Report right snoop capability when using FL for IOVA (bsc#1187347).\n- iommu/vt-d: Use user privilege for RID2PASID translation (bsc#1187348).\n- isdn: mISDN: correctly handle ph_info allocation failure in hfcsusb_ph_info (git-fixes).\n- isdn: mISDNinfineon: check/cleanup ioremap failure correctly in setup_io (git-fixes).\n- ixgbe: fix large MTU request from VF (git-fixes).\n- kABI workaround for rtw88 (git-fixes).\n- kABI workaround for struct lis3lv02d change (git-fixes).\n- lib: crc64: fix kernel-doc warning (bsc#1187357).\n- libertas: register sysfs groups properly (git-fixes).\n- locking/mutex: clear MUTEX_FLAGS if wait_list is empty due to signal (git-fixes).\n- md: bcache: avoid -Wempty-body warnings (bsc#1187357).\n- md: bcache: Trivial typo fixes in the file journal.c (bsc#1187357).\n- md: Fix missing unused status line of /proc/mdstat (git-fixes).\n- media: dvb: Add check on sp8870_readreg return (git-fixes).\n- media: dvb: Add check on sp8870_readreg return (git-fixes).\n- media: gspca: mt9m111: Check write_bridge for timeout (git-fixes).\n- media: gspca: mt9m111: Check write_bridge for timeout (git-fixes).\n- media: gspca: properly check for errors in po1030_probe() (git-fixes).\n- media: gspca: properly check for errors in po1030_probe() (git-fixes).\n- mei: request autosuspend after sending rx flow control (git-fixes).\n- misc/uss720: fix memory leak in uss720_probe (git-fixes).\n- mmc: sdhci: Clear unused bounce buffer at DMA mmap error path (bsc#1187039).\n- net: bnx2: Fix error return code in bnx2_init_board() (git-fixes).\n- netfilter: nf_tables: missing error reporting for not selected expressions (bsc#1176447).\n- netfilter: nft_set_pipapo_avx2: Add irq_fpu_usable() check, fallback to non-AVX2 version (bsc#1176447).\n- net: fix iteration for sctp transport seq_files (git-fixes).\n- net: hns3: fix incorrect resp_msg issue (jsc#SLE-14777).\n- net: hns3: Limiting the scope of vector_ring_chain variable (git-fixes).\n- net: hns3: put off calling register_netdev() until client initialize complete (bsc#1154353).\n- net/mlx4: Fix EEPROM dump support (git-fixes).\n- net/mlx5: DR, Create multi-destination flow table with level less than 64 (jsc#SLE-8464).\n- net/mlx5e: Fix error path of updating netdev queues (jsc#SLE-15172).\n- net/mlx5e: Fix incompatible casting (jsc#SLE-15172).\n- net/mlx5e: Fix multipath lag activation (git-fixes).\n- net/mlx5e: Fix null deref accessing lag dev (jsc#SLE-15172).\n- net/mlx5e: Fix nullptr in add_vlan_push_action() (git-fixes).\n- net/mlx5e: reset XPS on error flow if netdev isn\u0027t registered yet (jsc#SLE-15172).\n- net/mlx5: Set reformat action when needed for termination rules (jsc#SLE-15172).\n- net/mlx5: Set term table as an unmanaged flow table (jsc#SLE-15172).\n- net/sched: act_ct: Offload connections with commit action (jsc#SLE-15172).\n- net/sched: fq_pie: fix OOB access in the traffic path (jsc#SLE-15172).\n- net/sched: fq_pie: re-factor fix for fq_pie endless loop (jsc#SLE-15172).\n- net: usb: fix memory leak in smsc75xx_bind (git-fixes).\n- net: zero-initialize tc skb extension on allocation (bsc#1176447).\n- nfc: fix NULL ptr dereference in llcp_sock_getname() after failed connect (git-fixes).\n- NFC: SUSE specific brutal fix for runtime PM (bsc#1185589).\n- NFS: Deal correctly with attribute generation counter overflow (git-fixes).\n- NFS: Do not corrupt the value of pg_bytes_written in nfs_do_recoalesce() (git-fixes).\n- NFS: Do not discard pNFS layout segments that are marked for return (git-fixes).\n- NFS: Do not gratuitously clear the inode cache when lookup failed (git-fixes).\n- NFS: Do not revalidate the directory permissions on a lookup failure (git-fixes).\n- nfsd: register pernet ops last, unregister first (git-fixes).\n- NFSD: Repair misuse of sv_lock in 5.10.16-rt30 (git-fixes).\n- NFS: fix an incorrect limit in filelayout_decode_layout() (git-fixes).\n- NFS: Fix an Oopsable condition in __nfs_pageio_add_request() (git-fixes).\n- NFSv4.2: Always flush out writes in nfs42_proc_fallocate() (git-fixes).\n- NFSv42: Copy offload should update the file size when appropriate (git-fixes).\n- NFSv4.2 fix handling of sr_eof in SEEK\u0027s reply (git-fixes).\n- NFSv4.2: fix return value of _nfs4_get_security_label() (git-fixes).\n- NFSv4: Do not discard segments marked for return in _pnfs_return_layout() (git-fixes).\n- NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return() (git-fixes).\n- NFSv4: Fix v4.0/v4.1 SEEK_DATA return -ENOTSUPP when set NFS_V4_2 config (git-fixes).\n- nvme: add new line after variable declatation (bsc#1184259, bsc#1178612, bsc#1186155).\n- nvme: document nvme controller states (git-fixes).\n- nvme: do not check nvme_req flags for new req (bsc#1184259, bsc#1178612, bsc#1186155).\n- nvme: fix deadlock in disconnect during scan_work and/or ana_work (git-fixes).\n- nvme: mark nvme_setup_passsthru() inline (bsc#1184259, bsc#1178612, bsc#1186155).\n- nvme-multipath: fix double initialization of ANA state (bsc#1178612, bsc#1184259, bsc#1186155).\n- nvme-pci: align io queue count with allocted nvme_queue in (git-fixes).\n- nvme-pci: avoid race between nvme_reap_pending_cqes() and nvme_poll() (git-fixes).\n- nvme-pci: dma read memory barrier for completions (git-fixes).\n- nvme-pci: fix \u0027slimmer CQ head update\u0027 (git-fixes).\n- nvme-pci: make sure write/poll_queues less or equal then cpu (git-fixes).\n- nvme-pci: remove last_sq_tail (git-fixes).\n- nvme-pci: Remove tag from process cq (git-fixes).\n- nvme-pci: Remove two-pass completions (git-fixes).\n- nvme-pci: remove volatile cqes (git-fixes).\n- nvme-pci: Simplify nvme_poll_irqdisable (git-fixes).\n- nvme-pci: slimmer CQ head update (git-fixes).\n- nvme-pci: use simple suspend when a HMB is enabled (git-fixes).\n- nvme: reduce checks for zero command effects (bsc#1184259, bsc#1178612, bsc#1186155).\n- nvme: rename nvme_init_identify() (bsc#1184259, bsc#1178612, bsc#1186155).\n- nvme: split init identify into helper (bsc#1184259, bsc#1178612, bsc#1186155).\n- nvmet: use new ana_log_size instead the old one (bsc#1178612, bsc#1184259, bsc#1186155).\n- nvme: use NVME_CTRL_CMIC_ANA macro (bsc#1184259, bsc#1178612, bsc#1186155).\n- nxp-i2c: restore includes for kABI (bsc#1185589).\n- nxp-nci: add NXP1002 id (bsc#1185589).\n- PCI/LINK: Remove bandwidth notification (bsc#1183712).\n- pid: take a reference when initializing `cad_pid` (bsc#1152489).\n- platform/x86: hp_accel: Avoid invoking _INI to speed up resume (git-fixes).\n- platform/x86: hp-wireless: add AMD\u0027s hardware id to the supported list (git-fixes).\n- platform/x86: intel_punit_ipc: Append MODULE_DEVICE_TABLE for ACPI (git-fixes).\n- platform/x86: touchscreen_dmi: Add info for the Mediacom Winpad 7.0 W700 tablet (git-fixes).\n- PM: sleep: Add pm_debug_messages kernel command line option (bsc#1186752).\n- pNFS/flexfiles: fix incorrect size check in decode_nfs_fh() (git-fixes).\n- pNFS/NFSv4: Fix a layout segment leak in pnfs_layout_process() (git-fixes).\n- powerpc/32: Fix boot failure with CONFIG_STACKPROTECTOR (jsc#SLE-13847 git-fixes).\n- powerpc/kprobes: Fix validation of prefixed instructions across page boundary (jsc#SLE-13847 git-fixes).\n- regulator: core: resolve supply for boot-on/always-on regulators (git-fixes).\n- regulator: max77620: Use device_set_of_node_from_dev() (git-fixes).\n- rtw88: 8822c: add LC calibration for RTL8822C (git-fixes).\n- scsi: aacraid: Fix an oops in error handling (bsc#1187072).\n- scsi: aacraid: Remove erroneous fallthrough annotation (bsc#1186950).\n- scsi: aacraid: Use memdup_user() as a cleanup (bsc#1186951).\n- scsi: acornscsi: Fix an error handling path in acornscsi_probe() (bsc#1186952).\n- scsi: be2iscsi: Fix a theoretical leak in beiscsi_create_eqs() (bsc#1186953).\n- scsi: be2iscsi: Revert \u0027Fix a theoretical leak in beiscsi_create_eqs()\u0027 (bsc#1187067).\n- scsi: bfa: Fix error return in bfad_pci_init() (bsc#1186954).\n- scsi: bnx2fc: Fix Kconfig warning \u0026 CNIC build errors (bsc#1186955).\n- scsi: bnx2i: Requires MMU (bsc#1186956).\n- scsi: csiostor: Fix wrong return value in csio_hw_prep_fw() (bsc#1186957).\n- scsi: cumana_2: Fix different dev_id between request_irq() and free_irq() (bsc#1186958).\n- scsi: cxgb3i: Fix some leaks in init_act_open() (bsc#1186959).\n- scsi: cxgb4i: Fix TLS dependency (bsc#1186960).\n- scsi: eesox: Fix different dev_id between request_irq() and free_irq() (bsc#1186961).\n- scsi: fnic: Fix error return code in fnic_probe() (bsc#1186962).\n- scsi: hisi_sas: Fix IRQ checks (bsc#1186963).\n- scsi: hisi_sas: Remove preemptible() (bsc#1186964).\n- scsi: jazz_esp: Add IRQ check (bsc#1186965).\n- scsi: libfc: Fix enum-conversion warning (bsc#1186966).\n- scsi: libsas: Fix error path in sas_notify_lldd_dev_found() (bsc#1186967).\n- scsi: libsas: Reset num_scatter if libata marks qc as NODATA (bsc#1187068).\n- scsi: libsas: Set data_dir as DMA_NONE if libata marks qc as NODATA (bsc#1186968).\n- scsi: lpfc: Fix ancient double free (bsc#1186969).\n- scsi: lpfc: Fix failure to transmit ABTS on FC link (git-fixes).\n- scsi: megaraid_sas: Check user-provided offsets (bsc#1186970).\n- scsi: megaraid_sas: Clear affinity hint (bsc#1186971).\n- scsi: megaraid_sas: Do not call disable_irq from process IRQ poll (bsc#1186972).\n- scsi: megaraid_sas: Fix MEGASAS_IOC_FIRMWARE regression (bsc#1186973).\n- scsi: megaraid_sas: Remove undefined ENABLE_IRQ_POLL macro (bsc#1186974).\n- scsi: mesh: Fix panic after host or bus reset (bsc#1186976).\n- scsi: mpt3sas: Do not use GFP_KERNEL in atomic context (bsc#1186977).\n- scsi: mpt3sas: Fix error return code of mpt3sas_base_attach() (bsc#1186978).\n- scsi: mpt3sas: Fix ioctl timeout (bsc#1186979).\n- scsi: myrs: Fix a double free in myrs_cleanup() (bsc#1186980).\n- scsi: pm80xx: Fix error return in pm8001_pci_probe() (bsc#1186981).\n- scsi: powertec: Fix different dev_id between request_irq() and free_irq() (bsc#1186982).\n- scsi: qedi: Check for buffer overflow in qedi_set_path() (bsc#1186983).\n- scsi: qedi: Fix error return code of qedi_alloc_global_queues() (bsc#1186984).\n- scsi: qedi: Fix missing destroy_workqueue() on error in __qedi_probe (bsc#1186985).\n- scsi: qla2xxx: Prevent PRLI in target mode (git-fixes).\n- scsi: qla4xxx: Fix an error handling path in \u0027qla4xxx_get_host_stats()\u0027 (bsc#1186986).\n- scsi: qla4xxx: Remove in_interrupt() (bsc#1186987).\n- scsi: scsi_debug: Add check for sdebug_max_queue during module init (bsc#1186988).\n- scsi: scsi_dh_alua: Retry RTPG on a different path after failure (bsc#1174978 bsc#1185701).\n- scsi: sd: Fix Opal support (bsc#1186989).\n- scsi: smartpqi: Add additional logging for LUN resets (bsc#1186472).\n- scsi: smartpqi: Add host level stream detection enable (bsc#1186472).\n- scsi: smartpqi: Add new PCI IDs (bsc#1186472).\n- scsi: smartpqi: Add phy ID support for the physical drives (bsc#1186472).\n- scsi: smartpqi: Add stream detection (bsc#1186472).\n- scsi: smartpqi: Add support for BMIC sense feature cmd and feature bits (bsc#1186472).\n- scsi: smartpqi: Add support for long firmware version (bsc#1186472).\n- scsi: smartpqi: Add support for new product ids (bsc#1186472).\n- scsi: smartpqi: Add support for RAID1 writes (bsc#1186472).\n- scsi: smartpqi: Add support for RAID5 and RAID6 writes (bsc#1186472).\n- scsi: smartpqi: Add support for wwid (bsc#1186472).\n- scsi: smartpqi: Align code with oob driver (bsc#1186472).\n- scsi: smartpqi: Convert snprintf() to scnprintf() (bsc#1186472).\n- scsi: smartpqi: Correct request leakage during reset operations (bsc#1186472).\n- scsi: smartpqi: Correct system hangs when resuming from hibernation (bsc#1186472).\n- scsi: smartpqi: Disable WRITE SAME for HBA NVMe disks (bsc#1186472).\n- scsi: smartpqi: Fix blocks_per_row static checker issue (bsc#1186472).\n- scsi: smartpqi: Fix device pointer variable reference static checker issue (bsc#1186472).\n- scsi: smartpqi: Fix driver synchronization issues (bsc#1186472).\n- scsi: smartpqi: Refactor aio submission code (bsc#1186472).\n- scsi: smartpqi: Refactor scatterlist code (bsc#1186472).\n- scsi: smartpqi: Remove timeouts from internal cmds (bsc#1186472).\n- scsi: smartpqi: Remove unused functions (bsc#1186472).\n- scsi: smartpqi: Synchronize device resets with mutex (bsc#1186472).\n- scsi: smartpqi: Update device scan operations (bsc#1186472).\n- scsi: smartpqi: Update enclosure identifier in sysfs (bsc#1186472).\n- scsi: smartpqi: Update event handler (bsc#1186472).\n- scsi: smartpqi: Update OFA management (bsc#1186472).\n- scsi: smartpqi: Update RAID bypass handling (bsc#1186472).\n- scsi: smartpqi: Update SAS initiator_port_protocols and target_port_protocols (bsc#1186472).\n- scsi: smartpqi: Update soft reset management for OFA (bsc#1186472).\n- scsi: smartpqi: Update suspend/resume and shutdown (bsc#1186472).\n- scsi: smartpqi: Update version to 2.1.8-045 (bsc#1186472).\n- scsi: smartpqi: Use host-wide tag space (bsc#1186472).\n- scsi: sni_53c710: Add IRQ check (bsc#1186990).\n- scsi: sun3x_esp: Add IRQ check (bsc#1186991).\n- scsi: ufs: Add quirk to disallow reset of interrupt aggregation (bsc#1186992).\n- scsi: ufs: Add quirk to enable host controller without hce (bsc#1186993).\n- scsi: ufs: Add quirk to fix abnormal ocs fatal error (bsc#1186994).\n- scsi: ufs: Add quirk to fix mishandling utrlclr/utmrlclr (bsc#1186995).\n- scsi: ufs: core: Narrow down fast path in system suspend path (bsc#1186996).\n- scsi: ufs: Do not update urgent bkops level when toggling auto bkops (bsc#1186997).\n- scsi: ufs: Fix race between shutdown and runtime resume flow (bsc#1186998).\n- scsi: ufshcd: use an enum for quirks (bsc#1186999).\n- scsi: ufs: Introduce UFSHCD_QUIRK_PRDT_BYTE_GRAN quirk (bsc#1187000).\n- scsi: ufs: Make ufshcd_print_trs() consider UFSHCD_QUIRK_PRDT_BYTE_GRAN (bsc#1187069).\n- scsi: ufs: Properly release resources if a task is aborted successfully (bsc#1187001).\n- scsi: ufs-qcom: Fix scheduling while atomic issue (bsc#1187002).\n- scsi: ufs: ufshcd-pltfrm: Fix deferred probing (bsc#1187003).\n- serial: 8250_pci: handle FL_NOIRQ board flag (git-fixes).\n- serial: core: fix suspicious security_locked_down() call (git-fixes).\n- serial: max310x: unregister uart driver in case of failure and abort (git-fixes).\n- serial: rp2: use \u0027request_firmware\u0027 instead of \u0027request_firmware_nowait\u0027 (git-fixes).\n- serial: sh-sci: Fix off-by-one error in FIFO threshold register setting (git-fixes).\n- serial: tegra: Fix a mask operation that is always true (git-fixes).\n- staging: emxx_udc: fix loop in _nbu2ss_nuke() (git-fixes).\n- staging: iio: cdc: ad7746: avoid overwrite of num_channels (git-fixes).\n- staging: rtl8723bs: Fix uninitialized variables (git-fixes).\n- sunrpc: fix refcount leak for rpc auth modules (git-fixes).\n- SUNRPC: More fixes for backlog congestion (bsc#1185428).\n- SUNRPC: Move fault injection call sites (git-fixes).\n- SUNRPC: Set memalloc_nofs_save() for sync tasks (git-fixes).\n- svcrdma: disable timeouts on rdma backchannel (git-fixes).\n- thermal/drivers/intel: Initialize RW trip to THERMAL_TEMP_INVALID (git-fixes).\n- thunderbolt: dma_port: Fix NVM read buffer bounds and offset issue (git-fixes).\n- thunderbolt: usb4: Fix NVM read buffer bounds and offset issue (git-fixes).\n- tpm: fix error return code in tpm2_get_cc_attrs_tbl() (git-fixes).\n- ttyprintk: Add TTY hangup callback (git-fixes).\n- UCSI fixup of array of PDOs (git-fixes).\n- usb: chipidea: imx: Fix Battery Charger 1.2 CDP detection (git-fixes).\n- usb: core: reduce power-on-good delay time of root hub (git-fixes).\n- usb: dwc3: gadget: Enable suspend events (git-fixes).\n- usb: fix various gadgets null ptr deref on 10gbps cabling (git-fixes).\n- USB: f_ncm: ncm_bitrate (speed) is unsigned (git-fixes).\n- usb: gadget: udc: renesas_usb3: Fix a race in usb3_start_pipen() (git-fixes).\n- usb: musb: fix MUSB_QUIRK_B_DISCONNECT_99 handling (git-fixes).\n- usb: pd: Set PD_T_SINK_WAIT_CAP to 310ms (git-fixes).\n- USB: serial: cp210x: fix alternate function for CP2102N QFN20 (git-fixes).\n- USB: serial: ftdi_sio: add IDs for IDS GmbH Products (git-fixes).\n- USB: serial: option: add Telit LE910-S1 compositions 0x7010, 0x7011 (git-fixes).\n- USB: serial: pl2303: add device id for ADLINK ND-6530 GC (git-fixes).\n- USB: serial: quatech2: fix control-request directions (git-fixes).\n- USB: serial: ti_usb_3410_5052: add startech.com device id (git-fixes).\n- USB: trancevibrator: fix control-request direction (git-fixes).\n- usb: typec: intel_pmc_mux: Put fwnode in error case during -\u003eprobe() (git-fixes).\n- usb: typec: mux: Fix copy-paste mistake in typec_mux_match (git-fixes).\n- usb: typec: mux: Fix matching with typec_altmode_desc (git-fixes).\n- usb: typec: tcpm: Use LE to CPU conversion when accessing msg-\u003eheader (git-fixes).\n- usb: typec: ucsi: Clear PPM capability data in ucsi_init() error path (git-fixes).\n- usb: typec: ucsi: Retrieve all the PDOs instead of just the first 4 (git-fixes).\n- usb: typec: wcove: Use LE to CPU conversion when accessing msg-\u003eheader (git-fixes).\n- USB: usbfs: Do not WARN about excessively large memory allocations (git-fixes).\n- vfio/pci: Fix error return code in vfio_ecap_init() (git-fixes).\n- vfio/pci: zap_vma_ptes() needs MMU (git-fixes).\n- vfio/platform: fix module_put call in error flow (git-fixes).\n- vmlinux.lds.h: Avoid orphan section with !SMP (git-fixes).\n- vsock/vmci: log once the failed queue pair allocation (git-fixes).\n- wireguard: allowedips: initialize list head in selftest (git-fixes).\n- wireguard: do not use -O3 (git-fixes).\n- wireguard: peer: allocate in kmem_cache (git-fixes).\n- wireguard: peer: put frequently used members above cache lines (git-fixes).\n- wireguard: queueing: get rid of per-peer ring buffers (git-fixes).\n- wireguard: selftests: make sure rp_filter is disabled on vethc (git-fixes).\n- wireguard: selftests: remove old conntrack kconfig value (git-fixes).\n- wireguard: use synchronize_net rather than synchronize_rcu (git-fixes).\n- x86/apic: Mark _all_ legacy interrupts when IO/APIC is missing (bsc#1152489).\n- x86/boot/64: Explicitly map boot_params and command line (jsc#SLE-14337).\n- x86/boot/compressed/64: Add 32-bit boot #VC handler (jsc#SLE-14337).\n- x86/boot/compressed/64: Add CPUID sanity check to 32-bit boot-path (jsc#SLE-14337).\n- x86/boot/compressed/64: Check SEV encryption in 64-bit boot-path (jsc#SLE-14337).\n- x86/boot/compressed/64: Check SEV encryption in the 32-bit boot-path (jsc#SLE-14337).\n- x86/boot/compressed/64: Cleanup exception handling before booting kernel (jsc#SLE-14337).\n- x86/boot/compressed/64: Introduce sev_status (jsc#SLE-14337).\n- x86/boot/compressed/64: Reload CS in startup_32 (jsc#SLE-14337).\n- x86/boot/compressed/64: Sanity-check CPUID results in the early #VC handler (jsc#SLE-14337).\n- x86/boot/compressed/64: Setup IDT in startup_32 boot path (jsc#SLE-14337).\n- x86/cpufeatures: Force disable X86_FEATURE_ENQCMD and remove update_pasid() (bsc#1178134).\n- x86/cpu: Initialize MSR_TSC_AUX if RDTSCP *or* RDPID is supported (bsc#1152489).\n- x86/fault: Do not send SIGSEGV twice on SEGV_PKUERR (bsc#1152489).\n- x86: fix seq_file iteration for pat.c (git-fixes).\n- x86/fpu: Prevent state corruption in __fpu__restore_sig() (bsc#1178134).\n- x86/head/64: Check SEV encryption before switching to kernel page-table (jsc#SLE-14337).\n- x86/head/64: Disable stack protection for head$(BITS).o (jsc#SLE-14337).\n- x86/ioremap: Map efi_mem_reserve() memory as encrypted for SEV (bsc#1186885).\n- x86/sev: Check SME/SEV support in CPUID first (jsc#SLE-14337).\n- x86/sev: Do not require Hypervisor CPUID bit for SEV guests (jsc#SLE-14337).\n- x86/sev-es: Do not return NULL from sev_es_get_ghcb() (bsc#1187349).\n- x86/sev-es: Do not support MMIO to/from encrypted memory (jsc#SLE-14337).\n- x86/sev-es: Forward page-faults which happen during emulation (bsc#1187350).\n- x86/sev-es: Replace open-coded hlt-loops with sev_es_terminate() (jsc#SLE-14337).\n- x86/sev-es: Use __put_user()/__get_user() for data accesses (bsc#1187351).\n- xfrm: policy: Read seqcount outside of rcu-read side in xfrm_policy_lookup_bytype (bsc#1185675).\n- xprtrdma: Avoid Receive Queue wrapping (git-fixes).\n- xprtrdma: rpcrdma_mr_pop() already does list_del_init() (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-SLE-15.3-2021-2184", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_2184-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2021:2184-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/GJZ4RMNGAPDHTNV6KJGNPSEJH2RUZFKU/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2021:2184-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/GJZ4RMNGAPDHTNV6KJGNPSEJH2RUZFKU/" }, { "category": "self", "summary": "SUSE Bug 1087082", "url": "https://bugzilla.suse.com/1087082" }, { "category": "self", "summary": "SUSE Bug 1152489", "url": "https://bugzilla.suse.com/1152489" }, { "category": "self", "summary": "SUSE Bug 1154353", "url": "https://bugzilla.suse.com/1154353" }, { "category": "self", "summary": "SUSE Bug 1174978", "url": "https://bugzilla.suse.com/1174978" }, { "category": "self", "summary": "SUSE Bug 1176447", "url": "https://bugzilla.suse.com/1176447" }, { "category": "self", "summary": "SUSE Bug 1176771", "url": "https://bugzilla.suse.com/1176771" }, { "category": "self", "summary": "SUSE Bug 1177666", "url": "https://bugzilla.suse.com/1177666" }, { "category": "self", "summary": "SUSE Bug 1178134", "url": "https://bugzilla.suse.com/1178134" }, { "category": "self", "summary": "SUSE Bug 1178378", "url": "https://bugzilla.suse.com/1178378" }, { "category": "self", "summary": "SUSE Bug 1178612", "url": "https://bugzilla.suse.com/1178612" }, { "category": "self", "summary": "SUSE Bug 1179610", "url": "https://bugzilla.suse.com/1179610" }, { "category": "self", "summary": "SUSE Bug 1182999", "url": "https://bugzilla.suse.com/1182999" }, { "category": "self", "summary": "SUSE Bug 1183712", "url": "https://bugzilla.suse.com/1183712" }, { "category": "self", "summary": "SUSE Bug 1184259", "url": "https://bugzilla.suse.com/1184259" }, { "category": "self", "summary": "SUSE Bug 1184436", "url": "https://bugzilla.suse.com/1184436" }, { "category": "self", "summary": "SUSE Bug 1184631", "url": "https://bugzilla.suse.com/1184631" }, { "category": "self", "summary": "SUSE Bug 1185195", "url": "https://bugzilla.suse.com/1185195" }, { "category": "self", "summary": "SUSE Bug 1185428", "url": "https://bugzilla.suse.com/1185428" }, { "category": "self", "summary": "SUSE Bug 1185497", "url": "https://bugzilla.suse.com/1185497" }, { "category": "self", "summary": "SUSE Bug 1185570", "url": "https://bugzilla.suse.com/1185570" }, { "category": "self", "summary": "SUSE Bug 1185589", "url": "https://bugzilla.suse.com/1185589" }, { "category": "self", "summary": "SUSE Bug 1185675", "url": "https://bugzilla.suse.com/1185675" }, { "category": "self", "summary": "SUSE Bug 1185701", "url": "https://bugzilla.suse.com/1185701" }, { "category": "self", "summary": "SUSE Bug 1186155", "url": "https://bugzilla.suse.com/1186155" }, { "category": "self", "summary": "SUSE Bug 1186286", "url": "https://bugzilla.suse.com/1186286" }, { "category": "self", "summary": "SUSE Bug 1186460", "url": "https://bugzilla.suse.com/1186460" }, { "category": "self", "summary": "SUSE Bug 1186463", "url": "https://bugzilla.suse.com/1186463" }, { "category": "self", "summary": "SUSE Bug 1186472", "url": "https://bugzilla.suse.com/1186472" }, { "category": "self", "summary": "SUSE Bug 1186501", "url": "https://bugzilla.suse.com/1186501" }, { "category": "self", "summary": "SUSE Bug 1186672", "url": "https://bugzilla.suse.com/1186672" }, { "category": "self", "summary": "SUSE Bug 1186677", "url": "https://bugzilla.suse.com/1186677" }, { "category": "self", "summary": "SUSE Bug 1186681", "url": "https://bugzilla.suse.com/1186681" }, { "category": "self", "summary": "SUSE Bug 1186752", "url": "https://bugzilla.suse.com/1186752" }, { "category": "self", "summary": "SUSE Bug 1186885", "url": "https://bugzilla.suse.com/1186885" }, { "category": "self", "summary": "SUSE Bug 1186928", "url": "https://bugzilla.suse.com/1186928" }, { "category": "self", "summary": "SUSE Bug 1186949", "url": "https://bugzilla.suse.com/1186949" }, { "category": "self", "summary": "SUSE Bug 1186950", "url": "https://bugzilla.suse.com/1186950" }, { "category": "self", "summary": "SUSE Bug 1186951", "url": "https://bugzilla.suse.com/1186951" }, { "category": "self", "summary": "SUSE Bug 1186952", "url": "https://bugzilla.suse.com/1186952" }, { "category": "self", "summary": "SUSE Bug 1186953", "url": "https://bugzilla.suse.com/1186953" }, { "category": "self", "summary": "SUSE Bug 1186954", "url": "https://bugzilla.suse.com/1186954" }, { "category": "self", "summary": "SUSE Bug 1186955", "url": "https://bugzilla.suse.com/1186955" }, { "category": "self", "summary": "SUSE Bug 1186956", "url": "https://bugzilla.suse.com/1186956" }, { "category": "self", "summary": "SUSE Bug 1186957", "url": "https://bugzilla.suse.com/1186957" }, { "category": "self", "summary": "SUSE Bug 1186958", "url": "https://bugzilla.suse.com/1186958" }, { "category": "self", "summary": "SUSE Bug 1186959", "url": "https://bugzilla.suse.com/1186959" }, { "category": "self", "summary": "SUSE Bug 1186960", "url": "https://bugzilla.suse.com/1186960" }, { "category": "self", "summary": "SUSE Bug 1186961", "url": "https://bugzilla.suse.com/1186961" }, { "category": "self", "summary": "SUSE Bug 1186962", "url": "https://bugzilla.suse.com/1186962" }, { "category": "self", "summary": "SUSE Bug 1186963", "url": "https://bugzilla.suse.com/1186963" }, { "category": "self", "summary": "SUSE Bug 1186964", "url": "https://bugzilla.suse.com/1186964" }, { "category": "self", "summary": "SUSE Bug 1186965", "url": "https://bugzilla.suse.com/1186965" }, { "category": "self", "summary": "SUSE Bug 1186966", "url": "https://bugzilla.suse.com/1186966" }, { "category": "self", "summary": "SUSE Bug 1186967", "url": "https://bugzilla.suse.com/1186967" }, { "category": "self", "summary": "SUSE Bug 1186968", "url": "https://bugzilla.suse.com/1186968" }, { "category": "self", "summary": "SUSE Bug 1186969", "url": "https://bugzilla.suse.com/1186969" }, { "category": "self", "summary": "SUSE Bug 1186970", "url": "https://bugzilla.suse.com/1186970" }, { "category": "self", "summary": "SUSE Bug 1186971", "url": "https://bugzilla.suse.com/1186971" }, { "category": "self", "summary": "SUSE Bug 1186972", "url": "https://bugzilla.suse.com/1186972" }, { "category": "self", "summary": "SUSE Bug 1186973", "url": "https://bugzilla.suse.com/1186973" }, { "category": "self", "summary": "SUSE Bug 1186974", "url": "https://bugzilla.suse.com/1186974" }, { "category": "self", "summary": "SUSE Bug 1186976", "url": "https://bugzilla.suse.com/1186976" }, { "category": "self", "summary": "SUSE Bug 1186977", "url": "https://bugzilla.suse.com/1186977" }, { "category": "self", "summary": "SUSE Bug 1186978", "url": "https://bugzilla.suse.com/1186978" }, { "category": "self", "summary": "SUSE Bug 1186979", "url": "https://bugzilla.suse.com/1186979" }, { "category": "self", "summary": "SUSE Bug 1186980", "url": "https://bugzilla.suse.com/1186980" }, { "category": "self", "summary": "SUSE Bug 1186981", "url": "https://bugzilla.suse.com/1186981" }, { "category": "self", "summary": "SUSE Bug 1186982", "url": "https://bugzilla.suse.com/1186982" }, { "category": "self", "summary": "SUSE Bug 1186983", "url": "https://bugzilla.suse.com/1186983" }, { "category": "self", "summary": "SUSE Bug 1186984", "url": "https://bugzilla.suse.com/1186984" }, { "category": "self", "summary": "SUSE Bug 1186985", "url": "https://bugzilla.suse.com/1186985" }, { "category": "self", "summary": "SUSE Bug 1186986", "url": "https://bugzilla.suse.com/1186986" }, { "category": "self", "summary": "SUSE Bug 1186987", "url": "https://bugzilla.suse.com/1186987" }, { "category": "self", "summary": "SUSE Bug 1186988", "url": "https://bugzilla.suse.com/1186988" }, { "category": "self", "summary": "SUSE Bug 1186989", "url": "https://bugzilla.suse.com/1186989" }, { "category": "self", "summary": "SUSE Bug 1186990", "url": "https://bugzilla.suse.com/1186990" }, { "category": "self", "summary": "SUSE Bug 1186991", "url": "https://bugzilla.suse.com/1186991" }, { "category": "self", "summary": "SUSE Bug 1186992", "url": "https://bugzilla.suse.com/1186992" }, { "category": "self", "summary": "SUSE Bug 1186993", "url": "https://bugzilla.suse.com/1186993" }, { "category": "self", "summary": "SUSE Bug 1186994", "url": "https://bugzilla.suse.com/1186994" }, { "category": "self", "summary": "SUSE Bug 1186995", "url": "https://bugzilla.suse.com/1186995" }, { "category": "self", "summary": "SUSE Bug 1186996", "url": "https://bugzilla.suse.com/1186996" }, { "category": "self", "summary": "SUSE Bug 1186997", "url": "https://bugzilla.suse.com/1186997" }, { "category": "self", "summary": "SUSE Bug 1186998", "url": "https://bugzilla.suse.com/1186998" }, { "category": "self", "summary": "SUSE Bug 1186999", "url": "https://bugzilla.suse.com/1186999" }, { "category": "self", "summary": "SUSE Bug 1187000", "url": "https://bugzilla.suse.com/1187000" }, { "category": "self", "summary": "SUSE Bug 1187001", "url": "https://bugzilla.suse.com/1187001" }, { "category": "self", "summary": "SUSE Bug 1187002", "url": "https://bugzilla.suse.com/1187002" }, { "category": "self", "summary": "SUSE Bug 1187003", "url": "https://bugzilla.suse.com/1187003" }, { "category": "self", "summary": "SUSE Bug 1187038", "url": "https://bugzilla.suse.com/1187038" }, { "category": "self", "summary": "SUSE Bug 1187039", "url": "https://bugzilla.suse.com/1187039" }, { "category": "self", "summary": "SUSE Bug 1187050", "url": "https://bugzilla.suse.com/1187050" }, { "category": "self", "summary": "SUSE Bug 1187052", "url": "https://bugzilla.suse.com/1187052" }, { "category": "self", "summary": "SUSE Bug 1187067", "url": "https://bugzilla.suse.com/1187067" }, { "category": "self", "summary": "SUSE Bug 1187068", "url": "https://bugzilla.suse.com/1187068" }, { "category": "self", "summary": "SUSE Bug 1187069", "url": "https://bugzilla.suse.com/1187069" }, { "category": "self", "summary": "SUSE Bug 1187072", "url": "https://bugzilla.suse.com/1187072" }, { "category": "self", "summary": "SUSE Bug 1187143", "url": "https://bugzilla.suse.com/1187143" }, { "category": "self", "summary": "SUSE Bug 1187144", "url": "https://bugzilla.suse.com/1187144" }, { "category": "self", "summary": "SUSE Bug 1187167", "url": "https://bugzilla.suse.com/1187167" }, { "category": "self", "summary": "SUSE Bug 1187334", "url": "https://bugzilla.suse.com/1187334" }, { "category": "self", "summary": "SUSE Bug 1187344", "url": "https://bugzilla.suse.com/1187344" }, { "category": "self", "summary": "SUSE Bug 1187345", "url": "https://bugzilla.suse.com/1187345" }, { "category": "self", "summary": "SUSE Bug 1187346", "url": "https://bugzilla.suse.com/1187346" }, { "category": "self", "summary": "SUSE Bug 1187347", "url": "https://bugzilla.suse.com/1187347" }, { "category": "self", "summary": "SUSE Bug 1187348", "url": "https://bugzilla.suse.com/1187348" }, { "category": "self", "summary": "SUSE Bug 1187349", "url": "https://bugzilla.suse.com/1187349" }, { "category": "self", "summary": "SUSE Bug 1187350", "url": "https://bugzilla.suse.com/1187350" }, { "category": "self", "summary": "SUSE Bug 1187351", "url": "https://bugzilla.suse.com/1187351" }, { "category": "self", "summary": "SUSE Bug 1187357", "url": "https://bugzilla.suse.com/1187357" }, { "category": "self", "summary": "SUSE Bug 1187711", "url": "https://bugzilla.suse.com/1187711" }, { "category": "self", "summary": "SUSE CVE CVE-2020-26558 page", "url": "https://www.suse.com/security/cve/CVE-2020-26558/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36385 page", "url": "https://www.suse.com/security/cve/CVE-2020-36385/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36386 page", "url": "https://www.suse.com/security/cve/CVE-2020-36386/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0129 page", "url": "https://www.suse.com/security/cve/CVE-2021-0129/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2021-06-28T16:23:04Z", "generator": { "date": "2021-06-28T16:23:04Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2021:2184-1", "initial_release_date": "2021-06-28T16:23:04Z", "revision_history": [ { "date": "2021-06-28T16:23:04Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-64kb-5.3.18-59.10.1.aarch64", "product": { "name": "cluster-md-kmp-64kb-5.3.18-59.10.1.aarch64", "product_id": "cluster-md-kmp-64kb-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-59.10.1.aarch64", "product": { "name": "cluster-md-kmp-default-5.3.18-59.10.1.aarch64", "product_id": "cluster-md-kmp-default-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-preempt-5.3.18-59.10.1.aarch64", "product": { "name": "cluster-md-kmp-preempt-5.3.18-59.10.1.aarch64", "product_id": "cluster-md-kmp-preempt-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-64kb-5.3.18-59.10.1.aarch64", "product": { "name": "dlm-kmp-64kb-5.3.18-59.10.1.aarch64", "product_id": "dlm-kmp-64kb-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-59.10.1.aarch64", "product": { "name": "dlm-kmp-default-5.3.18-59.10.1.aarch64", "product_id": "dlm-kmp-default-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-preempt-5.3.18-59.10.1.aarch64", "product": { "name": "dlm-kmp-preempt-5.3.18-59.10.1.aarch64", "product_id": "dlm-kmp-preempt-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-64kb-5.3.18-59.10.1.aarch64", "product": { "name": "gfs2-kmp-64kb-5.3.18-59.10.1.aarch64", "product_id": "gfs2-kmp-64kb-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-59.10.1.aarch64", "product": { "name": "gfs2-kmp-default-5.3.18-59.10.1.aarch64", "product_id": "gfs2-kmp-default-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-preempt-5.3.18-59.10.1.aarch64", "product": { "name": "gfs2-kmp-preempt-5.3.18-59.10.1.aarch64", "product_id": "gfs2-kmp-preempt-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-5.3.18-59.10.1.aarch64", "product": { "name": "kernel-64kb-5.3.18-59.10.1.aarch64", "product_id": "kernel-64kb-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-devel-5.3.18-59.10.1.aarch64", "product": { "name": "kernel-64kb-devel-5.3.18-59.10.1.aarch64", "product_id": "kernel-64kb-devel-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-extra-5.3.18-59.10.1.aarch64", "product": { "name": "kernel-64kb-extra-5.3.18-59.10.1.aarch64", "product_id": "kernel-64kb-extra-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-livepatch-devel-5.3.18-59.10.1.aarch64", "product": { "name": "kernel-64kb-livepatch-devel-5.3.18-59.10.1.aarch64", "product_id": "kernel-64kb-livepatch-devel-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-optional-5.3.18-59.10.1.aarch64", "product": { "name": "kernel-64kb-optional-5.3.18-59.10.1.aarch64", "product_id": "kernel-64kb-optional-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-5.3.18-59.10.1.aarch64", "product": { "name": "kernel-default-5.3.18-59.10.1.aarch64", "product_id": "kernel-default-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-59.10.1.18.4.2.aarch64", "product": { "name": "kernel-default-base-5.3.18-59.10.1.18.4.2.aarch64", "product_id": "kernel-default-base-5.3.18-59.10.1.18.4.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.aarch64", "product": { "name": "kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.aarch64", "product_id": "kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-59.10.1.aarch64", "product": { "name": "kernel-default-devel-5.3.18-59.10.1.aarch64", "product_id": "kernel-default-devel-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-59.10.1.aarch64", "product": { "name": "kernel-default-extra-5.3.18-59.10.1.aarch64", "product_id": "kernel-default-extra-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-59.10.1.aarch64", "product": { "name": "kernel-default-livepatch-5.3.18-59.10.1.aarch64", "product_id": "kernel-default-livepatch-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-59.10.1.aarch64", "product": { "name": "kernel-default-livepatch-devel-5.3.18-59.10.1.aarch64", "product_id": "kernel-default-livepatch-devel-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-optional-5.3.18-59.10.1.aarch64", "product": { "name": "kernel-default-optional-5.3.18-59.10.1.aarch64", "product_id": "kernel-default-optional-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-59.10.1.aarch64", "product": { "name": "kernel-obs-build-5.3.18-59.10.1.aarch64", "product_id": "kernel-obs-build-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-59.10.1.aarch64", "product": { "name": "kernel-obs-qa-5.3.18-59.10.1.aarch64", "product_id": "kernel-obs-qa-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-5.3.18-59.10.1.aarch64", "product": { "name": "kernel-preempt-5.3.18-59.10.1.aarch64", "product_id": "kernel-preempt-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-devel-5.3.18-59.10.1.aarch64", "product": { "name": "kernel-preempt-devel-5.3.18-59.10.1.aarch64", "product_id": "kernel-preempt-devel-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-extra-5.3.18-59.10.1.aarch64", "product": { "name": "kernel-preempt-extra-5.3.18-59.10.1.aarch64", "product_id": "kernel-preempt-extra-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-livepatch-devel-5.3.18-59.10.1.aarch64", "product": { "name": "kernel-preempt-livepatch-devel-5.3.18-59.10.1.aarch64", "product_id": "kernel-preempt-livepatch-devel-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-optional-5.3.18-59.10.1.aarch64", "product": { "name": "kernel-preempt-optional-5.3.18-59.10.1.aarch64", "product_id": "kernel-preempt-optional-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-59.10.1.aarch64", "product": { "name": "kernel-syms-5.3.18-59.10.1.aarch64", "product_id": "kernel-syms-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-64kb-5.3.18-59.10.1.aarch64", "product": { "name": "kselftests-kmp-64kb-5.3.18-59.10.1.aarch64", "product_id": "kselftests-kmp-64kb-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-59.10.1.aarch64", "product": { "name": "kselftests-kmp-default-5.3.18-59.10.1.aarch64", "product_id": "kselftests-kmp-default-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-preempt-5.3.18-59.10.1.aarch64", "product": { "name": "kselftests-kmp-preempt-5.3.18-59.10.1.aarch64", "product_id": "kselftests-kmp-preempt-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-64kb-5.3.18-59.10.1.aarch64", "product": { "name": "ocfs2-kmp-64kb-5.3.18-59.10.1.aarch64", "product_id": "ocfs2-kmp-64kb-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-59.10.1.aarch64", "product": { "name": "ocfs2-kmp-default-5.3.18-59.10.1.aarch64", "product_id": "ocfs2-kmp-default-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-preempt-5.3.18-59.10.1.aarch64", "product": { "name": "ocfs2-kmp-preempt-5.3.18-59.10.1.aarch64", "product_id": "ocfs2-kmp-preempt-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-64kb-5.3.18-59.10.1.aarch64", "product": { "name": "reiserfs-kmp-64kb-5.3.18-59.10.1.aarch64", "product_id": "reiserfs-kmp-64kb-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-59.10.1.aarch64", "product": { "name": "reiserfs-kmp-default-5.3.18-59.10.1.aarch64", "product_id": "reiserfs-kmp-default-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-preempt-5.3.18-59.10.1.aarch64", "product": { "name": "reiserfs-kmp-preempt-5.3.18-59.10.1.aarch64", "product_id": "reiserfs-kmp-preempt-5.3.18-59.10.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-5.3.18-59.10.1.noarch", "product": { "name": "kernel-devel-5.3.18-59.10.1.noarch", "product_id": "kernel-devel-5.3.18-59.10.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-5.3.18-59.10.1.noarch", "product": { "name": "kernel-docs-5.3.18-59.10.1.noarch", "product_id": "kernel-docs-5.3.18-59.10.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-5.3.18-59.10.1.noarch", "product": { "name": "kernel-docs-html-5.3.18-59.10.1.noarch", "product_id": "kernel-docs-html-5.3.18-59.10.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-5.3.18-59.10.1.noarch", "product": { "name": "kernel-macros-5.3.18-59.10.1.noarch", "product_id": "kernel-macros-5.3.18-59.10.1.noarch" } }, { "category": "product_version", "name": "kernel-source-5.3.18-59.10.1.noarch", "product": { "name": "kernel-source-5.3.18-59.10.1.noarch", "product_id": "kernel-source-5.3.18-59.10.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-5.3.18-59.10.1.noarch", "product": { "name": "kernel-source-vanilla-5.3.18-59.10.1.noarch", "product_id": "kernel-source-vanilla-5.3.18-59.10.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-59.10.1.ppc64le", "product": { "name": "cluster-md-kmp-default-5.3.18-59.10.1.ppc64le", "product_id": "cluster-md-kmp-default-5.3.18-59.10.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-59.10.1.ppc64le", "product": { "name": "dlm-kmp-default-5.3.18-59.10.1.ppc64le", "product_id": "dlm-kmp-default-5.3.18-59.10.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-59.10.1.ppc64le", "product": { "name": "gfs2-kmp-default-5.3.18-59.10.1.ppc64le", "product_id": "gfs2-kmp-default-5.3.18-59.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-5.3.18-59.10.1.ppc64le", "product": { "name": "kernel-debug-5.3.18-59.10.1.ppc64le", "product_id": "kernel-debug-5.3.18-59.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-5.3.18-59.10.1.ppc64le", "product": { "name": "kernel-debug-devel-5.3.18-59.10.1.ppc64le", "product_id": "kernel-debug-devel-5.3.18-59.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-5.3.18-59.10.1.ppc64le", "product": { "name": "kernel-debug-livepatch-devel-5.3.18-59.10.1.ppc64le", "product_id": "kernel-debug-livepatch-devel-5.3.18-59.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-5.3.18-59.10.1.ppc64le", "product": { "name": "kernel-default-5.3.18-59.10.1.ppc64le", "product_id": "kernel-default-5.3.18-59.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-59.10.1.18.4.2.ppc64le", "product": { "name": "kernel-default-base-5.3.18-59.10.1.18.4.2.ppc64le", "product_id": "kernel-default-base-5.3.18-59.10.1.18.4.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.ppc64le", "product": { "name": "kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.ppc64le", "product_id": "kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-59.10.1.ppc64le", "product": { "name": "kernel-default-devel-5.3.18-59.10.1.ppc64le", "product_id": "kernel-default-devel-5.3.18-59.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-59.10.1.ppc64le", "product": { "name": "kernel-default-extra-5.3.18-59.10.1.ppc64le", "product_id": "kernel-default-extra-5.3.18-59.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-59.10.1.ppc64le", "product": { "name": "kernel-default-livepatch-5.3.18-59.10.1.ppc64le", "product_id": "kernel-default-livepatch-5.3.18-59.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-59.10.1.ppc64le", "product": { "name": "kernel-default-livepatch-devel-5.3.18-59.10.1.ppc64le", "product_id": "kernel-default-livepatch-devel-5.3.18-59.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-optional-5.3.18-59.10.1.ppc64le", "product": { "name": "kernel-default-optional-5.3.18-59.10.1.ppc64le", "product_id": "kernel-default-optional-5.3.18-59.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.3.18-59.10.1.ppc64le", "product": { "name": "kernel-kvmsmall-5.3.18-59.10.1.ppc64le", "product_id": "kernel-kvmsmall-5.3.18-59.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.3.18-59.10.1.ppc64le", "product": { "name": "kernel-kvmsmall-devel-5.3.18-59.10.1.ppc64le", "product_id": "kernel-kvmsmall-devel-5.3.18-59.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.3.18-59.10.1.ppc64le", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.3.18-59.10.1.ppc64le", "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-59.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-59.10.1.ppc64le", "product": { "name": "kernel-obs-build-5.3.18-59.10.1.ppc64le", "product_id": "kernel-obs-build-5.3.18-59.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-59.10.1.ppc64le", "product": { "name": "kernel-obs-qa-5.3.18-59.10.1.ppc64le", "product_id": "kernel-obs-qa-5.3.18-59.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-59.10.1.ppc64le", "product": { "name": "kernel-syms-5.3.18-59.10.1.ppc64le", "product_id": "kernel-syms-5.3.18-59.10.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-59.10.1.ppc64le", "product": { "name": "kselftests-kmp-default-5.3.18-59.10.1.ppc64le", "product_id": "kselftests-kmp-default-5.3.18-59.10.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-59.10.1.ppc64le", "product": { "name": "ocfs2-kmp-default-5.3.18-59.10.1.ppc64le", "product_id": "ocfs2-kmp-default-5.3.18-59.10.1.ppc64le" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-59.10.1.ppc64le", "product": { "name": "reiserfs-kmp-default-5.3.18-59.10.1.ppc64le", "product_id": "reiserfs-kmp-default-5.3.18-59.10.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-59.10.1.s390x", "product": { "name": "cluster-md-kmp-default-5.3.18-59.10.1.s390x", "product_id": "cluster-md-kmp-default-5.3.18-59.10.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-59.10.1.s390x", "product": { "name": "dlm-kmp-default-5.3.18-59.10.1.s390x", "product_id": "dlm-kmp-default-5.3.18-59.10.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-59.10.1.s390x", "product": { "name": "gfs2-kmp-default-5.3.18-59.10.1.s390x", "product_id": "gfs2-kmp-default-5.3.18-59.10.1.s390x" } }, { "category": "product_version", "name": "kernel-default-5.3.18-59.10.1.s390x", "product": { "name": "kernel-default-5.3.18-59.10.1.s390x", "product_id": "kernel-default-5.3.18-59.10.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-59.10.1.18.4.2.s390x", "product": { "name": "kernel-default-base-5.3.18-59.10.1.18.4.2.s390x", "product_id": "kernel-default-base-5.3.18-59.10.1.18.4.2.s390x" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.s390x", "product": { "name": "kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.s390x", "product_id": "kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-59.10.1.s390x", "product": { "name": "kernel-default-devel-5.3.18-59.10.1.s390x", "product_id": "kernel-default-devel-5.3.18-59.10.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-59.10.1.s390x", "product": { "name": "kernel-default-extra-5.3.18-59.10.1.s390x", "product_id": "kernel-default-extra-5.3.18-59.10.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-59.10.1.s390x", "product": { "name": "kernel-default-livepatch-5.3.18-59.10.1.s390x", "product_id": "kernel-default-livepatch-5.3.18-59.10.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-59.10.1.s390x", "product": { "name": "kernel-default-livepatch-devel-5.3.18-59.10.1.s390x", "product_id": "kernel-default-livepatch-devel-5.3.18-59.10.1.s390x" } }, { "category": "product_version", "name": "kernel-default-optional-5.3.18-59.10.1.s390x", "product": { "name": "kernel-default-optional-5.3.18-59.10.1.s390x", "product_id": "kernel-default-optional-5.3.18-59.10.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-59.10.1.s390x", "product": { "name": "kernel-obs-build-5.3.18-59.10.1.s390x", "product_id": "kernel-obs-build-5.3.18-59.10.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-59.10.1.s390x", "product": { "name": "kernel-obs-qa-5.3.18-59.10.1.s390x", "product_id": "kernel-obs-qa-5.3.18-59.10.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-59.10.1.s390x", "product": { "name": "kernel-syms-5.3.18-59.10.1.s390x", "product_id": "kernel-syms-5.3.18-59.10.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-5.3.18-59.10.1.s390x", "product": { "name": "kernel-zfcpdump-5.3.18-59.10.1.s390x", "product_id": "kernel-zfcpdump-5.3.18-59.10.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-59.10.1.s390x", "product": { "name": "kselftests-kmp-default-5.3.18-59.10.1.s390x", "product_id": "kselftests-kmp-default-5.3.18-59.10.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-59.10.1.s390x", "product": { "name": "ocfs2-kmp-default-5.3.18-59.10.1.s390x", "product_id": "ocfs2-kmp-default-5.3.18-59.10.1.s390x" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-59.10.1.s390x", "product": { "name": "reiserfs-kmp-default-5.3.18-59.10.1.s390x", "product_id": "reiserfs-kmp-default-5.3.18-59.10.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-59.10.1.x86_64", "product": { "name": "cluster-md-kmp-default-5.3.18-59.10.1.x86_64", "product_id": "cluster-md-kmp-default-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-preempt-5.3.18-59.10.1.x86_64", "product": { "name": "cluster-md-kmp-preempt-5.3.18-59.10.1.x86_64", "product_id": "cluster-md-kmp-preempt-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-59.10.1.x86_64", "product": { "name": "dlm-kmp-default-5.3.18-59.10.1.x86_64", "product_id": "dlm-kmp-default-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-preempt-5.3.18-59.10.1.x86_64", "product": { "name": "dlm-kmp-preempt-5.3.18-59.10.1.x86_64", "product_id": "dlm-kmp-preempt-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-59.10.1.x86_64", "product": { "name": "gfs2-kmp-default-5.3.18-59.10.1.x86_64", "product_id": "gfs2-kmp-default-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-preempt-5.3.18-59.10.1.x86_64", "product": { "name": "gfs2-kmp-preempt-5.3.18-59.10.1.x86_64", "product_id": "gfs2-kmp-preempt-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-5.3.18-59.10.1.x86_64", "product": { "name": "kernel-debug-5.3.18-59.10.1.x86_64", "product_id": "kernel-debug-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-5.3.18-59.10.1.x86_64", "product": { "name": "kernel-debug-devel-5.3.18-59.10.1.x86_64", "product_id": "kernel-debug-devel-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-5.3.18-59.10.1.x86_64", "product": { "name": "kernel-debug-livepatch-devel-5.3.18-59.10.1.x86_64", "product_id": "kernel-debug-livepatch-devel-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-5.3.18-59.10.1.x86_64", "product": { "name": "kernel-default-5.3.18-59.10.1.x86_64", "product_id": "kernel-default-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-59.10.1.18.4.2.x86_64", "product": { "name": "kernel-default-base-5.3.18-59.10.1.18.4.2.x86_64", "product_id": "kernel-default-base-5.3.18-59.10.1.18.4.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.x86_64", "product": { "name": "kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.x86_64", "product_id": "kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-59.10.1.x86_64", "product": { "name": "kernel-default-devel-5.3.18-59.10.1.x86_64", "product_id": "kernel-default-devel-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-59.10.1.x86_64", "product": { "name": "kernel-default-extra-5.3.18-59.10.1.x86_64", "product_id": "kernel-default-extra-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-59.10.1.x86_64", "product": { "name": "kernel-default-livepatch-5.3.18-59.10.1.x86_64", "product_id": "kernel-default-livepatch-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-59.10.1.x86_64", "product": { "name": "kernel-default-livepatch-devel-5.3.18-59.10.1.x86_64", "product_id": "kernel-default-livepatch-devel-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-optional-5.3.18-59.10.1.x86_64", "product": { "name": "kernel-default-optional-5.3.18-59.10.1.x86_64", "product_id": "kernel-default-optional-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.3.18-59.10.1.x86_64", "product": { "name": "kernel-kvmsmall-5.3.18-59.10.1.x86_64", "product_id": "kernel-kvmsmall-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.3.18-59.10.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-5.3.18-59.10.1.x86_64", "product_id": "kernel-kvmsmall-devel-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.3.18-59.10.1.x86_64", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.3.18-59.10.1.x86_64", "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-59.10.1.x86_64", "product": { "name": "kernel-obs-build-5.3.18-59.10.1.x86_64", "product_id": "kernel-obs-build-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-59.10.1.x86_64", "product": { "name": "kernel-obs-qa-5.3.18-59.10.1.x86_64", "product_id": "kernel-obs-qa-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-5.3.18-59.10.1.x86_64", "product": { "name": "kernel-preempt-5.3.18-59.10.1.x86_64", "product_id": "kernel-preempt-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-devel-5.3.18-59.10.1.x86_64", "product": { "name": "kernel-preempt-devel-5.3.18-59.10.1.x86_64", "product_id": "kernel-preempt-devel-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-extra-5.3.18-59.10.1.x86_64", "product": { "name": "kernel-preempt-extra-5.3.18-59.10.1.x86_64", "product_id": "kernel-preempt-extra-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-livepatch-devel-5.3.18-59.10.1.x86_64", "product": { "name": "kernel-preempt-livepatch-devel-5.3.18-59.10.1.x86_64", "product_id": "kernel-preempt-livepatch-devel-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-optional-5.3.18-59.10.1.x86_64", "product": { "name": "kernel-preempt-optional-5.3.18-59.10.1.x86_64", "product_id": "kernel-preempt-optional-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-59.10.1.x86_64", "product": { "name": "kernel-syms-5.3.18-59.10.1.x86_64", "product_id": "kernel-syms-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-59.10.1.x86_64", "product": { "name": "kselftests-kmp-default-5.3.18-59.10.1.x86_64", "product_id": "kselftests-kmp-default-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-preempt-5.3.18-59.10.1.x86_64", "product": { "name": "kselftests-kmp-preempt-5.3.18-59.10.1.x86_64", "product_id": "kselftests-kmp-preempt-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-59.10.1.x86_64", "product": { "name": "ocfs2-kmp-default-5.3.18-59.10.1.x86_64", "product_id": "ocfs2-kmp-default-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-preempt-5.3.18-59.10.1.x86_64", "product": { "name": "ocfs2-kmp-preempt-5.3.18-59.10.1.x86_64", "product_id": "ocfs2-kmp-preempt-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-59.10.1.x86_64", "product": { "name": "reiserfs-kmp-default-5.3.18-59.10.1.x86_64", "product_id": "reiserfs-kmp-default-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-preempt-5.3.18-59.10.1.x86_64", "product": { "name": "reiserfs-kmp-preempt-5.3.18-59.10.1.x86_64", "product_id": "reiserfs-kmp-preempt-5.3.18-59.10.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.3", "product": { "name": "openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-64kb-5.3.18-59.10.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.10.1.aarch64" }, "product_reference": "cluster-md-kmp-64kb-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-59.10.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.aarch64" }, "product_reference": "cluster-md-kmp-default-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-59.10.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-5.3.18-59.10.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-59.10.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.s390x" }, "product_reference": "cluster-md-kmp-default-5.3.18-59.10.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-59.10.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.x86_64" }, "product_reference": "cluster-md-kmp-default-5.3.18-59.10.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-preempt-5.3.18-59.10.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.10.1.aarch64" }, "product_reference": "cluster-md-kmp-preempt-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-preempt-5.3.18-59.10.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.10.1.x86_64" }, "product_reference": "cluster-md-kmp-preempt-5.3.18-59.10.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-64kb-5.3.18-59.10.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.10.1.aarch64" }, "product_reference": "dlm-kmp-64kb-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-59.10.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.aarch64" }, "product_reference": "dlm-kmp-default-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-59.10.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.ppc64le" }, "product_reference": "dlm-kmp-default-5.3.18-59.10.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-59.10.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.s390x" }, "product_reference": "dlm-kmp-default-5.3.18-59.10.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-59.10.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.x86_64" }, "product_reference": "dlm-kmp-default-5.3.18-59.10.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-preempt-5.3.18-59.10.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.10.1.aarch64" }, "product_reference": "dlm-kmp-preempt-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-preempt-5.3.18-59.10.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.10.1.x86_64" }, "product_reference": "dlm-kmp-preempt-5.3.18-59.10.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-64kb-5.3.18-59.10.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.10.1.aarch64" }, "product_reference": "gfs2-kmp-64kb-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-59.10.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.aarch64" }, "product_reference": "gfs2-kmp-default-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-59.10.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.ppc64le" }, "product_reference": "gfs2-kmp-default-5.3.18-59.10.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-59.10.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.s390x" }, "product_reference": "gfs2-kmp-default-5.3.18-59.10.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-59.10.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.x86_64" }, "product_reference": "gfs2-kmp-default-5.3.18-59.10.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-preempt-5.3.18-59.10.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.10.1.aarch64" }, "product_reference": "gfs2-kmp-preempt-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-preempt-5.3.18-59.10.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.10.1.x86_64" }, "product_reference": "gfs2-kmp-preempt-5.3.18-59.10.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-5.3.18-59.10.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-64kb-5.3.18-59.10.1.aarch64" }, "product_reference": "kernel-64kb-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-devel-5.3.18-59.10.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.10.1.aarch64" }, "product_reference": "kernel-64kb-devel-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-extra-5.3.18-59.10.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.10.1.aarch64" }, "product_reference": "kernel-64kb-extra-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-livepatch-devel-5.3.18-59.10.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.10.1.aarch64" }, "product_reference": "kernel-64kb-livepatch-devel-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-optional-5.3.18-59.10.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.10.1.aarch64" }, "product_reference": "kernel-64kb-optional-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-5.3.18-59.10.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-debug-5.3.18-59.10.1.ppc64le" }, "product_reference": "kernel-debug-5.3.18-59.10.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-5.3.18-59.10.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-debug-5.3.18-59.10.1.x86_64" }, "product_reference": "kernel-debug-5.3.18-59.10.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-5.3.18-59.10.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.10.1.ppc64le" }, "product_reference": "kernel-debug-devel-5.3.18-59.10.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-5.3.18-59.10.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.10.1.x86_64" }, "product_reference": "kernel-debug-devel-5.3.18-59.10.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-livepatch-devel-5.3.18-59.10.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.10.1.ppc64le" }, "product_reference": "kernel-debug-livepatch-devel-5.3.18-59.10.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-livepatch-devel-5.3.18-59.10.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.10.1.x86_64" }, "product_reference": "kernel-debug-livepatch-devel-5.3.18-59.10.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-59.10.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.aarch64" }, "product_reference": "kernel-default-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-59.10.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.ppc64le" }, "product_reference": "kernel-default-5.3.18-59.10.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-59.10.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.s390x" }, "product_reference": "kernel-default-5.3.18-59.10.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-59.10.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.x86_64" }, "product_reference": "kernel-default-5.3.18-59.10.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-59.10.1.18.4.2.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.aarch64" }, "product_reference": "kernel-default-base-5.3.18-59.10.1.18.4.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-59.10.1.18.4.2.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.ppc64le" }, "product_reference": "kernel-default-base-5.3.18-59.10.1.18.4.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-59.10.1.18.4.2.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.s390x" }, "product_reference": "kernel-default-base-5.3.18-59.10.1.18.4.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-59.10.1.18.4.2.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.x86_64" }, "product_reference": "kernel-default-base-5.3.18-59.10.1.18.4.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.aarch64" }, "product_reference": "kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.ppc64le" }, "product_reference": "kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.s390x" }, "product_reference": "kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.x86_64" }, "product_reference": "kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-59.10.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-59.10.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.ppc64le" }, "product_reference": "kernel-default-devel-5.3.18-59.10.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-59.10.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.s390x" }, "product_reference": "kernel-default-devel-5.3.18-59.10.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-59.10.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-59.10.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-5.3.18-59.10.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.aarch64" }, "product_reference": "kernel-default-extra-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-5.3.18-59.10.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.ppc64le" }, "product_reference": "kernel-default-extra-5.3.18-59.10.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-5.3.18-59.10.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.s390x" }, "product_reference": "kernel-default-extra-5.3.18-59.10.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-5.3.18-59.10.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.x86_64" }, "product_reference": "kernel-default-extra-5.3.18-59.10.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-59.10.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.aarch64" }, "product_reference": "kernel-default-livepatch-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-59.10.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.ppc64le" }, "product_reference": "kernel-default-livepatch-5.3.18-59.10.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-59.10.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.s390x" }, "product_reference": "kernel-default-livepatch-5.3.18-59.10.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-59.10.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.x86_64" }, "product_reference": "kernel-default-livepatch-5.3.18-59.10.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-59.10.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.aarch64" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-59.10.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.ppc64le" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-59.10.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-59.10.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.s390x" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-59.10.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-59.10.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.x86_64" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-59.10.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-optional-5.3.18-59.10.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.aarch64" }, "product_reference": "kernel-default-optional-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-optional-5.3.18-59.10.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.ppc64le" }, "product_reference": "kernel-default-optional-5.3.18-59.10.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-optional-5.3.18-59.10.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.s390x" }, "product_reference": "kernel-default-optional-5.3.18-59.10.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-optional-5.3.18-59.10.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.x86_64" }, "product_reference": "kernel-default-optional-5.3.18-59.10.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-59.10.1.noarch as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-devel-5.3.18-59.10.1.noarch" }, "product_reference": "kernel-devel-5.3.18-59.10.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-59.10.1.noarch as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-docs-5.3.18-59.10.1.noarch" }, "product_reference": "kernel-docs-5.3.18-59.10.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-html-5.3.18-59.10.1.noarch as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.10.1.noarch" }, "product_reference": "kernel-docs-html-5.3.18-59.10.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-5.3.18-59.10.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.10.1.ppc64le" }, "product_reference": "kernel-kvmsmall-5.3.18-59.10.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-5.3.18-59.10.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.10.1.x86_64" }, "product_reference": "kernel-kvmsmall-5.3.18-59.10.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-devel-5.3.18-59.10.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.10.1.ppc64le" }, "product_reference": "kernel-kvmsmall-devel-5.3.18-59.10.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-devel-5.3.18-59.10.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.10.1.x86_64" }, "product_reference": "kernel-kvmsmall-devel-5.3.18-59.10.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-livepatch-devel-5.3.18-59.10.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.10.1.ppc64le" }, "product_reference": "kernel-kvmsmall-livepatch-devel-5.3.18-59.10.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-livepatch-devel-5.3.18-59.10.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.10.1.x86_64" }, "product_reference": "kernel-kvmsmall-livepatch-devel-5.3.18-59.10.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-59.10.1.noarch as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-macros-5.3.18-59.10.1.noarch" }, "product_reference": "kernel-macros-5.3.18-59.10.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-59.10.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-59.10.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.ppc64le" }, "product_reference": "kernel-obs-build-5.3.18-59.10.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-59.10.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.s390x" }, "product_reference": "kernel-obs-build-5.3.18-59.10.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-59.10.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-59.10.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-qa-5.3.18-59.10.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.aarch64" }, "product_reference": "kernel-obs-qa-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-qa-5.3.18-59.10.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.ppc64le" }, "product_reference": "kernel-obs-qa-5.3.18-59.10.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-qa-5.3.18-59.10.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.s390x" }, "product_reference": "kernel-obs-qa-5.3.18-59.10.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-qa-5.3.18-59.10.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.x86_64" }, "product_reference": "kernel-obs-qa-5.3.18-59.10.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-59.10.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-preempt-5.3.18-59.10.1.aarch64" }, "product_reference": "kernel-preempt-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-59.10.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-preempt-5.3.18-59.10.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-59.10.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-59.10.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.10.1.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-59.10.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.10.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-59.10.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-extra-5.3.18-59.10.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.10.1.aarch64" }, "product_reference": "kernel-preempt-extra-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-extra-5.3.18-59.10.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.10.1.x86_64" }, "product_reference": "kernel-preempt-extra-5.3.18-59.10.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-livepatch-devel-5.3.18-59.10.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.10.1.aarch64" }, "product_reference": "kernel-preempt-livepatch-devel-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-livepatch-devel-5.3.18-59.10.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.10.1.x86_64" }, "product_reference": "kernel-preempt-livepatch-devel-5.3.18-59.10.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-optional-5.3.18-59.10.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.10.1.aarch64" }, "product_reference": "kernel-preempt-optional-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-optional-5.3.18-59.10.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.10.1.x86_64" }, "product_reference": "kernel-preempt-optional-5.3.18-59.10.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-59.10.1.noarch as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-source-5.3.18-59.10.1.noarch" }, "product_reference": "kernel-source-5.3.18-59.10.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-vanilla-5.3.18-59.10.1.noarch as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.10.1.noarch" }, "product_reference": "kernel-source-vanilla-5.3.18-59.10.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-59.10.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.aarch64" }, "product_reference": "kernel-syms-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-59.10.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.ppc64le" }, "product_reference": "kernel-syms-5.3.18-59.10.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-59.10.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.s390x" }, "product_reference": "kernel-syms-5.3.18-59.10.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-59.10.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-59.10.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-5.3.18-59.10.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.10.1.s390x" }, "product_reference": "kernel-zfcpdump-5.3.18-59.10.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-64kb-5.3.18-59.10.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.10.1.aarch64" }, "product_reference": "kselftests-kmp-64kb-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-default-5.3.18-59.10.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.aarch64" }, "product_reference": "kselftests-kmp-default-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-default-5.3.18-59.10.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.ppc64le" }, "product_reference": "kselftests-kmp-default-5.3.18-59.10.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-default-5.3.18-59.10.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.s390x" }, "product_reference": "kselftests-kmp-default-5.3.18-59.10.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-default-5.3.18-59.10.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.x86_64" }, "product_reference": "kselftests-kmp-default-5.3.18-59.10.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-preempt-5.3.18-59.10.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.10.1.aarch64" }, "product_reference": "kselftests-kmp-preempt-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-preempt-5.3.18-59.10.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.10.1.x86_64" }, "product_reference": "kselftests-kmp-preempt-5.3.18-59.10.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-64kb-5.3.18-59.10.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.10.1.aarch64" }, "product_reference": "ocfs2-kmp-64kb-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-59.10.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.aarch64" }, "product_reference": "ocfs2-kmp-default-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-59.10.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-5.3.18-59.10.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-59.10.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.s390x" }, "product_reference": "ocfs2-kmp-default-5.3.18-59.10.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-59.10.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.x86_64" }, "product_reference": "ocfs2-kmp-default-5.3.18-59.10.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-preempt-5.3.18-59.10.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.10.1.aarch64" }, "product_reference": "ocfs2-kmp-preempt-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-preempt-5.3.18-59.10.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.10.1.x86_64" }, "product_reference": "ocfs2-kmp-preempt-5.3.18-59.10.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-64kb-5.3.18-59.10.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.10.1.aarch64" }, "product_reference": "reiserfs-kmp-64kb-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-59.10.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-59.10.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.3.18-59.10.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-59.10.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.s390x" }, "product_reference": "reiserfs-kmp-default-5.3.18-59.10.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-59.10.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-59.10.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-preempt-5.3.18-59.10.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.10.1.aarch64" }, "product_reference": "reiserfs-kmp-preempt-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-preempt-5.3.18-59.10.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.10.1.x86_64" }, "product_reference": "reiserfs-kmp-preempt-5.3.18-59.10.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-26558", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-26558" } ], "notes": [ { "category": "general", "text": "Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.10.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-26558", "url": "https://www.suse.com/security/cve/CVE-2020-26558" }, { "category": "external", "summary": "SUSE Bug 1179610 for CVE-2020-26558", "url": "https://bugzilla.suse.com/1179610" }, { "category": "external", "summary": "SUSE Bug 1186463 for CVE-2020-26558", "url": "https://bugzilla.suse.com/1186463" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.10.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.10.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-06-28T16:23:04Z", "details": "moderate" } ], "title": "CVE-2020-26558" }, { "cve": "CVE-2020-36385", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36385" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.10.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36385", "url": "https://www.suse.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "SUSE Bug 1187050 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1187050" }, { "category": "external", "summary": "SUSE Bug 1187052 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1187052" }, { "category": "external", "summary": "SUSE Bug 1189302 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1189302" }, { "category": "external", "summary": "SUSE Bug 1196174 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196174" }, { "category": "external", "summary": "SUSE Bug 1196810 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196810" }, { "category": "external", "summary": "SUSE Bug 1196914 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196914" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1200084" }, { "category": "external", "summary": "SUSE Bug 1201734 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1201734" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.10.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.10.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-06-28T16:23:04Z", "details": "important" } ], "title": "CVE-2020-36385" }, { "cve": "CVE-2020-36386", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36386" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.8.1. net/bluetooth/hci_event.c has a slab out-of-bounds read in hci_extended_inquiry_result_evt, aka CID-51c19bf3d5cf.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.10.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36386", "url": "https://www.suse.com/security/cve/CVE-2020-36386" }, { "category": "external", "summary": "SUSE Bug 1187038 for CVE-2020-36386", "url": "https://bugzilla.suse.com/1187038" }, { "category": "external", "summary": "SUSE Bug 1192868 for CVE-2020-36386", "url": "https://bugzilla.suse.com/1192868" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.10.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.10.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-06-28T16:23:04Z", "details": "moderate" } ], "title": "CVE-2020-36386" }, { "cve": "CVE-2021-0129", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0129" } ], "notes": [ { "category": "general", "text": "Improper access control in BlueZ may allow an authenticated user to potentially enable information disclosure via adjacent access.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.10.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0129", "url": "https://www.suse.com/security/cve/CVE-2021-0129" }, { "category": "external", "summary": "SUSE Bug 1186463 for CVE-2021-0129", "url": "https://bugzilla.suse.com/1186463" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.10.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.10.1.18.4.2.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.10.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.10.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.10.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.10.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-06-28T16:23:04Z", "details": "moderate" } ], "title": "CVE-2021-0129" } ] }
opensuse-su-2021:2202-1
Vulnerability from csaf_opensuse
Published
2021-06-29 11:11
Modified
2021-06-29 11:11
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP3 azure kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2020-26558: Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. (bnc#1179610 bnc#1186463)
- CVE-2021-0129: Improper access control in BlueZ may have allowed an authenticated user to potentially enable information disclosure via adjacent access (bnc#1186463).
- CVE-2020-36385: Fixed a use-after-free in drivers/infiniband/core/ucma.c which could be triggered if the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called (bnc#1187050).
- CVE-2020-36386: Fixed a slab out-of-bounds read in hci_extended_inquiry_result_evt (bnc#1187038).
The following non-security bugs were fixed:
- ACPICA: Clean up context mutex during object deletion (git-fixes).
- ALSA: hda/cirrus: Set Initial DMIC volume to -26 dB (git-fixes).
- ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Elite Dragonfly G2 (git-fixes).
- ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP EliteBook x360 1040 G8 (git-fixes).
- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 840 Aero G8 (git-fixes).
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ZBook Power G8 (git-fixes).
- ALSA: hda/realtek: headphone and mic do not work on an Acer laptop (git-fixes).
- ALSA: hda: Fix for mute key LED for HP Pavilion 15-CK0xx (git-fixes).
- ALSA: hda: Fix for mute key LED for HP Pavilion 15-CK0xx (git-fixes).
- ALSA: hda: update the power_state during the direct-complete (git-fixes).
- ALSA: seq: Fix race of snd_seq_timer_open() (git-fixes).
- ALSA: timer: Fix master timer notification (git-fixes).
- ASoC: Intel: soc-acpi: remove TGL RVP mixed SoundWire/TDM config (git-fixes).
- ASoC: amd: fix for pcm_read() error (git-fixes).
- ASoC: cs43130: handle errors in cs43130_probe() properly (git-fixes).
- ASoC: max98088: fix ni clock divider calculation (git-fixes).
- Bluetooth: fix the erroneous flush_work() order (git-fixes).
- Enable CONFIG_PCI_PF_STUB for Nvidia Ampere vGPU support (jsc#SLE-17882 jsc#ECO-3691)
- HID: i2c-hid: Skip ELAN power-on command after reset (git-fixes).
- HID: i2c-hid: fix format string mismatch (git-fixes).
- HID: magicmouse: fix NULL-deref on disconnect (git-fixes).
- HID: multitouch: require Finger field to mark Win8 reports as MT (git-fixes).
- HID: pidff: fix error return code in hid_pidff_init() (git-fixes).
- NFC: SUSE specific brutal fix for runtime PM (bsc#1185589).
- NFS: Deal correctly with attribute generation counter overflow (git-fixes).
- NFS: Do not corrupt the value of pg_bytes_written in nfs_do_recoalesce() (git-fixes).
- NFS: Do not discard pNFS layout segments that are marked for return (git-fixes).
- NFS: Do not gratuitously clear the inode cache when lookup failed (git-fixes).
- NFS: Do not revalidate the directory permissions on a lookup failure (git-fixes).
- NFS: Fix an Oopsable condition in __nfs_pageio_add_request() (git-fixes).
- NFS: fix an incorrect limit in filelayout_decode_layout() (git-fixes).
- NFSD: Repair misuse of sv_lock in 5.10.16-rt30 (git-fixes).
- NFSv4.2 fix handling of sr_eof in SEEK's reply (git-fixes).
- NFSv4.2: Always flush out writes in nfs42_proc_fallocate() (git-fixes).
- NFSv4.2: fix return value of _nfs4_get_security_label() (git-fixes).
- NFSv42: Copy offload should update the file size when appropriate (git-fixes).
- NFSv4: Do not discard segments marked for return in _pnfs_return_layout() (git-fixes).
- NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return() (git-fixes).
- NFSv4: Fix v4.0/v4.1 SEEK_DATA return -ENOTSUPP when set NFS_V4_2 config (git-fixes).
- PCI/LINK: Remove bandwidth notification (bsc#1183712).
- PM: sleep: Add pm_debug_messages kernel command line option (bsc#1186752).
- SUNRPC: Move fault injection call sites (git-fixes).
- SUNRPC: Set memalloc_nofs_save() for sync tasks (git-fixes).
- UCSI fixup of array of PDOs (git-fixes).
- USB: f_ncm: ncm_bitrate (speed) is unsigned (git-fixes).
- USB: serial: cp210x: fix alternate function for CP2102N QFN20 (git-fixes).
- USB: serial: ftdi_sio: add IDs for IDS GmbH Products (git-fixes).
- USB: serial: option: add Telit LE910-S1 compositions 0x7010, 0x7011 (git-fixes).
- USB: serial: pl2303: add device id for ADLINK ND-6530 GC (git-fixes).
- USB: serial: quatech2: fix control-request directions (git-fixes).
- USB: serial: ti_usb_3410_5052: add startech.com device id (git-fixes).
- USB: usbfs: Do not WARN about excessively large memory allocations (git-fixes).
- ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd() (git-fixes).
- bcache: Convert to DEFINE_SHOW_ATTRIBUTE (bsc#1187357).
- bcache: Use 64-bit arithmetic instead of 32-bit (bsc#1187357).
- bcache: avoid oversized read request in cache missing code path (bsc#1187357, bsc#1185570, bsc#1184631).
- bcache: do not pass BIOSET_NEED_BVECS for the 'bio_set' embedded in 'cache_set' (bsc#1187357).
- bcache: fix a regression of code compiling failure in debug.c (bsc#1187357).
- bcache: inherit the optimal I/O size (bsc#1187357).
- bcache: reduce redundant code in bch_cached_dev_run() (bsc#1187357).
- bcache: remove PTR_CACHE (bsc#1187357).
- bcache: remove bcache device self-defined readahead (bsc#1187357, bsc#1185570, bsc#1184631).
- bcache: use NULL instead of using plain integer as pointer (bsc#1187357).
- blk-settings: align max_sectors on 'logical_block_size' boundary (bsc#1185195).
- block: return the correct bvec when checking for gaps (bsc#1187143).
- block: return the correct bvec when checking for gaps (bsc#1187144).
- brcmfmac: Add clm_blob firmware files to modinfo (bsc#1186677).
- brcmfmac: properly check for bus register errors (git-fixes).
- btrfs: open device without device_list_mutex (bsc#1176771).
- bus: ti-sysc: Fix flakey idling of uarts and stop using swsup_sidle_act (git-fixes).
- char: hpet: add checks after calling ioremap (git-fixes).
- chelsio/chtls: unlock on error in chtls_pt_recvmsg() (jsc#SLE-15129).
- cxgb4/ch_ktls: Clear resources when pf4 device is removed (jsc#SLE-15129).
- cxgb4: avoid accessing registers when clearing filters (git-fixes).
- cxgb4: avoid link re-train during TC-MQPRIO configuration (jsc#SLE-8389).
- cxgb4: fix regression with HASH tc prio value update (jsc#SLE-15131).
- devlink: Correct VIRTUAL port to not have phys_port attributes (jsc#SLE-15172).
- dmaengine: idxd: Use cpu_feature_enabled() (git-fixes).
- dmaengine: idxd: add missing dsa driver unregister (git-fixes).
- dmaengine: qcom_hidma: comment platform_driver_register call (git-fixes).
- drm/amd/amdgpu: fix a potential deadlock in gpu reset (git-fixes).
- drm/amd/amdgpu: fix refcount leak (git-fixes).
- drm/amd/display: Disconnect non-DP with no EDID (git-fixes).
- drm/amd/display: Disconnect non-DP with no EDID (git-fixes).
- drm/amdgpu/jpeg2.0: add cancel_delayed_work_sync before power gate (git-fixes).
- drm/amdgpu/jpeg2.5: add cancel_delayed_work_sync before power gate (git-fixes).
- drm/amdgpu/jpeg3: add cancel_delayed_work_sync before power gate (git-fixes).
- drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate (git-fixes).
- drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate (git-fixes).
- drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate (git-fixes).
- drm/amdgpu/vcn3: add cancel_delayed_work_sync before power gate (git-fixes).
- drm/amdgpu: Do not query CE and UE errors (git-fixes).
- drm/amdgpu: Fix a use-after-free (git-fixes).
- drm/amdgpu: make sure we unpin the UVD BO (git-fixes).
- drm/amdgpu: stop touching sched.ready in the backend (git-fixes).
- drm/amdkfd: correct sienna_cichlid SDMA RLC register offset error (git-fixes).
- drm/i915/selftests: Fix return value check in live_breadcrumbs_smoketest() (git-fixes).
- drm/mcde: Fix off by 10^3 in calculation (git-fixes).
- drm/msm/a6xx: fix incorrectly set uavflagprd_inv field for A650 (git-fixes).
- drm/msm/a6xx: update/fix CP_PROTECT initialization (git-fixes).
- efi/libstub: prevent read overflow in find_file_option() (git-fixes).
- efi: Allow EFI_MEMORY_XP and EFI_MEMORY_RO both to be cleared (git-fixes).
- efi: cper: fix snprintf() use in cper_dimm_err_location() (git-fixes).
- fs/nfs: Use fatal_signal_pending instead of signal_pending (git-fixes).
- gpio: cadence: Add missing MODULE_DEVICE_TABLE (git-fixes).
- gpio: wcd934x: Fix shift-out-of-bounds error (git-fixes).
- gve: Add NULL pointer checks when freeing irqs (git-fixes).
- gve: Correct SKB queue index validation (git-fixes).
- gve: Update mgmt_msix_idx if num_ntfy changes (git-fixes).
- gve: Upgrade memory barrier in poll routine (git-fixes).
- hwmon: (dell-smm-hwmon) Fix index values (git-fixes).
- i2c: imx: fix reference leak when pm_runtime_get_sync fails (git-fixes).
- i2c: qcom-geni: Suspend and resume the bus during SYSTEM_SLEEP_PM ops (git-fixes).
- ice: Allow all LLDP packets from PF to Tx (jsc#SLE-7926).
- ice: Fix VFR issues for AVF drivers that expect ATQLEN cleared (git-fixes).
- ice: Fix allowing VF to request more/less queues via virtchnl (jsc#SLE-12878).
- ice: handle the VF VSI rebuild failure (jsc#SLE-12878).
- iommu/amd: Keep track of amd_iommu_irq_remap state (https://bugzilla.kernel.org/show_bug.cgi?id=212133).
- iommu/virtio: Add missing MODULE_DEVICE_TABLE (bsc#1187345).
- iommu/vt-d: Remove WO permissions on second-level paging entries (bsc#1187346).
- iommu/vt-d: Report right snoop capability when using FL for IOVA (bsc#1187347).
- iommu/vt-d: Use user privilege for RID2PASID translation (bsc#1187348).
- iommu: Fix a boundary issue to avoid performance drop (bsc#1187344).
- isdn: mISDN: correctly handle ph_info allocation failure in hfcsusb_ph_info (git-fixes).
- isdn: mISDNinfineon: check/cleanup ioremap failure correctly in setup_io (git-fixes).
- ixgbe: fix large MTU request from VF (git-fixes).
- kABI workaround for rtw88 (git-fixes).
- kABI workaround for struct lis3lv02d change (git-fixes).
- lib: crc64: fix kernel-doc warning (bsc#1187357).
- libertas: register sysfs groups properly (git-fixes).
- locking/mutex: clear MUTEX_FLAGS if wait_list is empty due to signal (git-fixes).
- md: Fix missing unused status line of /proc/mdstat (git-fixes).
- md: bcache: Trivial typo fixes in the file journal.c (bsc#1187357).
- md: bcache: avoid -Wempty-body warnings (bsc#1187357).
- media: dvb: Add check on sp8870_readreg return (git-fixes).
- media: dvb: Add check on sp8870_readreg return (git-fixes).
- media: gspca: mt9m111: Check write_bridge for timeout (git-fixes).
- media: gspca: mt9m111: Check write_bridge for timeout (git-fixes).
- media: gspca: properly check for errors in po1030_probe() (git-fixes).
- media: gspca: properly check for errors in po1030_probe() (git-fixes).
- mei: request autosuspend after sending rx flow control (git-fixes).
- mmc: sdhci: Clear unused bounce buffer at DMA mmap error path (bsc#1187039).
- net/mlx4: Fix EEPROM dump support (git-fixes).
- net/mlx5: DR, Create multi-destination flow table with level less than 64 (jsc#SLE-8464).
- net/mlx5: Set reformat action when needed for termination rules (jsc#SLE-15172).
- net/mlx5: Set term table as an unmanaged flow table (jsc#SLE-15172).
- net/mlx5e: Fix error path of updating netdev queues (jsc#SLE-15172).
- net/mlx5e: Fix incompatible casting (jsc#SLE-15172).
- net/mlx5e: Fix multipath lag activation (git-fixes).
- net/mlx5e: Fix null deref accessing lag dev (jsc#SLE-15172).
- net/mlx5e: Fix nullptr in add_vlan_push_action() (git-fixes).
- net/mlx5e: reset XPS on error flow if netdev isn't registered yet (jsc#SLE-15172).
- net/sched: act_ct: Offload connections with commit action (jsc#SLE-15172).
- net/sched: fq_pie: fix OOB access in the traffic path (jsc#SLE-15172).
- net/sched: fq_pie: re-factor fix for fq_pie endless loop (jsc#SLE-15172).
- net: bnx2: Fix error return code in bnx2_init_board() (git-fixes).
- net: fix iteration for sctp transport seq_files (git-fixes).
- net: hns3: Limiting the scope of vector_ring_chain variable (git-fixes).
- net: hns3: fix incorrect resp_msg issue (jsc#SLE-14777).
- net: hns3: put off calling register_netdev() until client initialize complete (bsc#1154353).
- net: zero-initialize tc skb extension on allocation (bsc#1176447).
- netfilter: nf_tables: missing error reporting for not selected expressions (bsc#1176447).
- netfilter: nft_set_pipapo_avx2: Add irq_fpu_usable() check, fallback to non-AVX2 version (bsc#1176447).
- nfc: fix NULL ptr dereference in llcp_sock_getname() after failed connect (git-fixes).
- nfsd: register pernet ops last, unregister first (git-fixes).
- nvme-multipath: fix double initialization of ANA state (bsc#1178612, bsc#1184259, bsc#1186155).
- nvme: add new line after variable declatation (bsc#1184259, bsc#1178612, bsc#1186155).
- nvme: do not check nvme_req flags for new req (bsc#1184259, bsc#1178612, bsc#1186155).
- nvme: mark nvme_setup_passsthru() inline (bsc#1184259, bsc#1178612, bsc#1186155).
- nvme: reduce checks for zero command effects (bsc#1184259, bsc#1178612, bsc#1186155).
- nvme: rename nvme_init_identify() (bsc#1184259, bsc#1178612, bsc#1186155).
- nvme: split init identify into helper (bsc#1184259, bsc#1178612, bsc#1186155).
- nvme: use NVME_CTRL_CMIC_ANA macro (bsc#1184259, bsc#1178612, bsc#1186155).
- nvmet: use new ana_log_size instead the old one (bsc#1178612, bsc#1184259, bsc#1186155).
- pNFS/NFSv4: Fix a layout segment leak in pnfs_layout_process() (git-fixes).
- pNFS/flexfiles: fix incorrect size check in decode_nfs_fh() (git-fixes).
- pid: take a reference when initializing `cad_pid` (bsc#1152489).
- platform/x86: hp-wireless: add AMD's hardware id to the supported list (git-fixes).
- platform/x86: hp_accel: Avoid invoking _INI to speed up resume (git-fixes).
- platform/x86: intel_punit_ipc: Append MODULE_DEVICE_TABLE for ACPI (git-fixes).
- platform/x86: touchscreen_dmi: Add info for the Mediacom Winpad 7.0 W700 tablet (git-fixes).
- powerpc/32: Fix boot failure with CONFIG_STACKPROTECTOR (jsc#SLE-13847 git-fixes).
- powerpc/kprobes: Fix validation of prefixed instructions across page boundary (jsc#SLE-13847 git-fixes).
- regulator: core: resolve supply for boot-on/always-on regulators (git-fixes).
- regulator: max77620: Use device_set_of_node_from_dev() (git-fixes).
- rtw88: 8822c: add LC calibration for RTL8822C (git-fixes).
- scsi: aacraid: Fix an oops in error handling (bsc#1187072).
- scsi: aacraid: Remove erroneous fallthrough annotation (bsc#1186950).
- scsi: aacraid: Use memdup_user() as a cleanup (bsc#1186951).
- scsi: acornscsi: Fix an error handling path in acornscsi_probe() (bsc#1186952).
- scsi: be2iscsi: Fix a theoretical leak in beiscsi_create_eqs() (bsc#1186953).
- scsi: be2iscsi: Revert 'Fix a theoretical leak in beiscsi_create_eqs()' (bsc#1187067).
- scsi: bfa: Fix error return in bfad_pci_init() (bsc#1186954).
- scsi: bnx2fc: Fix Kconfig warning & CNIC build errors (bsc#1186955).
- scsi: bnx2i: Requires MMU (bsc#1186956).
- scsi: csiostor: Fix wrong return value in csio_hw_prep_fw() (bsc#1186957).
- scsi: cumana_2: Fix different dev_id between request_irq() and free_irq() (bsc#1186958).
- scsi: cxgb3i: Fix some leaks in init_act_open() (bsc#1186959).
- scsi: cxgb4i: Fix TLS dependency (bsc#1186960).
- scsi: eesox: Fix different dev_id between request_irq() and free_irq() (bsc#1186961).
- scsi: fnic: Fix error return code in fnic_probe() (bsc#1186962).
- scsi: hisi_sas: Fix IRQ checks (bsc#1186963).
- scsi: hisi_sas: Remove preemptible() (bsc#1186964).
- scsi: jazz_esp: Add IRQ check (bsc#1186965).
- scsi: libfc: Fix enum-conversion warning (bsc#1186966).
- scsi: libsas: Fix error path in sas_notify_lldd_dev_found() (bsc#1186967).
- scsi: libsas: Reset num_scatter if libata marks qc as NODATA (bsc#1187068).
- scsi: libsas: Set data_dir as DMA_NONE if libata marks qc as NODATA (bsc#1186968).
- scsi: lpfc: Fix ancient double free (bsc#1186969).
- scsi: lpfc: Fix failure to transmit ABTS on FC link (git-fixes).
- scsi: megaraid_sas: Check user-provided offsets (bsc#1186970).
- scsi: megaraid_sas: Clear affinity hint (bsc#1186971).
- scsi: megaraid_sas: Do not call disable_irq from process IRQ poll (bsc#1186972).
- scsi: megaraid_sas: Fix MEGASAS_IOC_FIRMWARE regression (bsc#1186973).
- scsi: megaraid_sas: Remove undefined ENABLE_IRQ_POLL macro (bsc#1186974).
- scsi: mesh: Fix panic after host or bus reset (bsc#1186976).
- scsi: mpt3sas: Do not use GFP_KERNEL in atomic context (bsc#1186977).
- scsi: mpt3sas: Fix error return code of mpt3sas_base_attach() (bsc#1186978).
- scsi: mpt3sas: Fix ioctl timeout (bsc#1186979).
- scsi: myrs: Fix a double free in myrs_cleanup() (bsc#1186980).
- scsi: pm80xx: Fix error return in pm8001_pci_probe() (bsc#1186981).
- scsi: powertec: Fix different dev_id between request_irq() and free_irq() (bsc#1186982).
- scsi: qedi: Check for buffer overflow in qedi_set_path() (bsc#1186983).
- scsi: qedi: Fix error return code of qedi_alloc_global_queues() (bsc#1186984).
- scsi: qedi: Fix missing destroy_workqueue() on error in __qedi_probe (bsc#1186985).
- scsi: qla2xxx: Prevent PRLI in target mode (git-fixes).
- scsi: qla4xxx: Fix an error handling path in 'qla4xxx_get_host_stats()' (bsc#1186986).
- scsi: qla4xxx: Remove in_interrupt() (bsc#1186987).
- scsi: scsi_debug: Add check for sdebug_max_queue during module init (bsc#1186988).
- scsi: scsi_dh_alua: Retry RTPG on a different path after failure (bsc#1174978 bsc#1185701).
- scsi: sd: Fix Opal support (bsc#1186989).
- scsi: smartpqi: Add additional logging for LUN resets (bsc#1186472).
- scsi: smartpqi: Add host level stream detection enable (bsc#1186472).
- scsi: smartpqi: Add new PCI IDs (bsc#1186472).
- scsi: smartpqi: Add phy ID support for the physical drives (bsc#1186472).
- scsi: smartpqi: Add stream detection (bsc#1186472).
- scsi: smartpqi: Add support for BMIC sense feature cmd and feature bits (bsc#1186472).
- scsi: smartpqi: Add support for RAID1 writes (bsc#1186472).
- scsi: smartpqi: Add support for RAID5 and RAID6 writes (bsc#1186472).
- scsi: smartpqi: Add support for long firmware version (bsc#1186472).
- scsi: smartpqi: Add support for new product ids (bsc#1186472).
- scsi: smartpqi: Add support for wwid (bsc#1186472).
- scsi: smartpqi: Align code with oob driver (bsc#1186472).
- scsi: smartpqi: Convert snprintf() to scnprintf() (bsc#1186472).
- scsi: smartpqi: Correct request leakage during reset operations (bsc#1186472).
- scsi: smartpqi: Correct system hangs when resuming from hibernation (bsc#1186472).
- scsi: smartpqi: Disable WRITE SAME for HBA NVMe disks (bsc#1186472).
- scsi: smartpqi: Fix blocks_per_row static checker issue (bsc#1186472).
- scsi: smartpqi: Fix device pointer variable reference static checker issue (bsc#1186472).
- scsi: smartpqi: Fix driver synchronization issues (bsc#1186472).
- scsi: smartpqi: Refactor aio submission code (bsc#1186472).
- scsi: smartpqi: Refactor scatterlist code (bsc#1186472).
- scsi: smartpqi: Remove timeouts from internal cmds (bsc#1186472).
- scsi: smartpqi: Remove unused functions (bsc#1186472).
- scsi: smartpqi: Synchronize device resets with mutex (bsc#1186472).
- scsi: smartpqi: Update OFA management (bsc#1186472).
- scsi: smartpqi: Update RAID bypass handling (bsc#1186472).
- scsi: smartpqi: Update SAS initiator_port_protocols and target_port_protocols (bsc#1186472).
- scsi: smartpqi: Update device scan operations (bsc#1186472).
- scsi: smartpqi: Update enclosure identifier in sysfs (bsc#1186472).
- scsi: smartpqi: Update event handler (bsc#1186472).
- scsi: smartpqi: Update soft reset management for OFA (bsc#1186472).
- scsi: smartpqi: Update suspend/resume and shutdown (bsc#1186472).
- scsi: smartpqi: Update version to 2.1.8-045 (bsc#1186472).
- scsi: smartpqi: Use host-wide tag space (bsc#1186472).
- scsi: sni_53c710: Add IRQ check (bsc#1186990).
- scsi: sun3x_esp: Add IRQ check (bsc#1186991).
- scsi: ufs-qcom: Fix scheduling while atomic issue (bsc#1187002).
- scsi: ufs: Add quirk to disallow reset of interrupt aggregation (bsc#1186992).
- scsi: ufs: Add quirk to enable host controller without hce (bsc#1186993).
- scsi: ufs: Add quirk to fix abnormal ocs fatal error (bsc#1186994).
- scsi: ufs: Add quirk to fix mishandling utrlclr/utmrlclr (bsc#1186995).
- scsi: ufs: Do not update urgent bkops level when toggling auto bkops (bsc#1186997).
- scsi: ufs: Fix race between shutdown and runtime resume flow (bsc#1186998).
- scsi: ufs: Introduce UFSHCD_QUIRK_PRDT_BYTE_GRAN quirk (bsc#1187000).
- scsi: ufs: Make ufshcd_print_trs() consider UFSHCD_QUIRK_PRDT_BYTE_GRAN (bsc#1187069).
- scsi: ufs: Properly release resources if a task is aborted successfully (bsc#1187001).
- scsi: ufs: core: Narrow down fast path in system suspend path (bsc#1186996).
- scsi: ufs: ufshcd-pltfrm: Fix deferred probing (bsc#1187003).
- scsi: ufshcd: use an enum for quirks (bsc#1186999).
- serial: 8250_pci: handle FL_NOIRQ board flag (git-fixes).
- serial: max310x: unregister uart driver in case of failure and abort (git-fixes).
- serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait' (git-fixes).
- staging: rtl8723bs: Fix uninitialized variables (git-fixes).
- sunrpc: fix refcount leak for rpc auth modules (git-fixes).
- svcrdma: disable timeouts on rdma backchannel (git-fixes).
- thermal/drivers/intel: Initialize RW trip to THERMAL_TEMP_INVALID (git-fixes).
- thunderbolt: usb4: Fix NVM read buffer bounds and offset issue (git-fixes).
- tpm: fix error return code in tpm2_get_cc_attrs_tbl() (git-fixes).
- ttyprintk: Add TTY hangup callback (git-fixes).
- usb: chipidea: imx: Fix Battery Charger 1.2 CDP detection (git-fixes).
- usb: core: reduce power-on-good delay time of root hub (git-fixes).
- usb: fix various gadgets null ptr deref on 10gbps cabling (git-fixes).
- usb: musb: fix MUSB_QUIRK_B_DISCONNECT_99 handling (git-fixes).
- usb: pd: Set PD_T_SINK_WAIT_CAP to 310ms (git-fixes).
- usb: typec: intel_pmc_mux: Put fwnode in error case during ->probe() (git-fixes).
- usb: typec: mux: Fix copy-paste mistake in typec_mux_match (git-fixes).
- usb: typec: mux: Fix matching with typec_altmode_desc (git-fixes).
- usb: typec: tcpm: Use LE to CPU conversion when accessing msg->header (git-fixes).
- usb: typec: ucsi: Clear PPM capability data in ucsi_init() error path (git-fixes).
- usb: typec: ucsi: Retrieve all the PDOs instead of just the first 4 (git-fixes).
- usb: typec: wcove: Use LE to CPU conversion when accessing msg->header (git-fixes).
- vfio/pci: Fix error return code in vfio_ecap_init() (git-fixes).
- vfio/pci: zap_vma_ptes() needs MMU (git-fixes).
- vfio/platform: fix module_put call in error flow (git-fixes).
- vmlinux.lds.h: Avoid orphan section with !SMP (git-fixes).
- vsock/vmci: log once the failed queue pair allocation (git-fixes).
- wireguard: allowedips: initialize list head in selftest (git-fixes).
- wireguard: do not use -O3 (git-fixes).
- wireguard: peer: allocate in kmem_cache (git-fixes).
- wireguard: peer: put frequently used members above cache lines (git-fixes).
- wireguard: queueing: get rid of per-peer ring buffers (git-fixes).
- wireguard: selftests: make sure rp_filter is disabled on vethc (git-fixes).
- wireguard: selftests: remove old conntrack kconfig value (git-fixes).
- wireguard: use synchronize_net rather than synchronize_rcu (git-fixes).
- x86/apic: Mark _all_ legacy interrupts when IO/APIC is missing (bsc#1152489).
- x86/boot/64: Explicitly map boot_params and command line (jsc#SLE-14337).
- x86/boot/compressed/64: Add 32-bit boot #VC handler (jsc#SLE-14337).
- x86/boot/compressed/64: Add CPUID sanity check to 32-bit boot-path (jsc#SLE-14337).
- x86/boot/compressed/64: Check SEV encryption in 64-bit boot-path (jsc#SLE-14337).
- x86/boot/compressed/64: Check SEV encryption in the 32-bit boot-path (jsc#SLE-14337).
- x86/boot/compressed/64: Cleanup exception handling before booting kernel (jsc#SLE-14337).
- x86/boot/compressed/64: Introduce sev_status (jsc#SLE-14337).
- x86/boot/compressed/64: Reload CS in startup_32 (jsc#SLE-14337).
- x86/boot/compressed/64: Sanity-check CPUID results in the early #VC handler (jsc#SLE-14337).
- x86/boot/compressed/64: Setup IDT in startup_32 boot path (jsc#SLE-14337).
- x86/cpufeatures: Force disable X86_FEATURE_ENQCMD and remove update_pasid() (bsc#1178134).
- x86/fault: Do not send SIGSEGV twice on SEGV_PKUERR (bsc#1152489).
- x86/fpu: Prevent state corruption in __fpu__restore_sig() (bsc#1178134).
- x86/head/64: Check SEV encryption before switching to kernel page-table (jsc#SLE-14337).
- x86/head/64: Disable stack protection for head$(BITS).o (jsc#SLE-14337).
- x86/ioremap: Map efi_mem_reserve() memory as encrypted for SEV (bsc#1186885).
- x86/sev-es: Do not return NULL from sev_es_get_ghcb() (bsc#1187349).
- x86/sev-es: Do not support MMIO to/from encrypted memory (jsc#SLE-14337).
- x86/sev-es: Forward page-faults which happen during emulation (bsc#1187350).
- x86/sev-es: Replace open-coded hlt-loops with sev_es_terminate() (jsc#SLE-14337).
- x86/sev-es: Use __put_user()/__get_user() for data accesses (bsc#1187351).
- x86/sev: Check SME/SEV support in CPUID first (jsc#SLE-14337).
- x86/sev: Do not require Hypervisor CPUID bit for SEV guests (jsc#SLE-14337).
- x86: fix seq_file iteration for pat.c (git-fixes).
- xfrm: policy: Read seqcount outside of rcu-read side in xfrm_policy_lookup_bytype (bsc#1185675).
- xprtrdma: Avoid Receive Queue wrapping (git-fixes).
- xprtrdma: rpcrdma_mr_pop() already does list_del_init() (git-fixes).
Patchnames
openSUSE-SLE-15.3-2021-2202
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 15 SP3 azure kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2020-26558: Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. (bnc#1179610 bnc#1186463)\n- CVE-2021-0129: Improper access control in BlueZ may have allowed an authenticated user to potentially enable information disclosure via adjacent access (bnc#1186463).\n- CVE-2020-36385: Fixed a use-after-free in drivers/infiniband/core/ucma.c which could be triggered if the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called (bnc#1187050).\n- CVE-2020-36386: Fixed a slab out-of-bounds read in hci_extended_inquiry_result_evt (bnc#1187038).\n\nThe following non-security bugs were fixed:\n\n- ACPICA: Clean up context mutex during object deletion (git-fixes).\n- ALSA: hda/cirrus: Set Initial DMIC volume to -26 dB (git-fixes).\n- ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Elite Dragonfly G2 (git-fixes).\n- ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP EliteBook x360 1040 G8 (git-fixes).\n- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 840 Aero G8 (git-fixes).\n- ALSA: hda/realtek: fix mute/micmute LEDs for HP ZBook Power G8 (git-fixes).\n- ALSA: hda/realtek: headphone and mic do not work on an Acer laptop (git-fixes).\n- ALSA: hda: Fix for mute key LED for HP Pavilion 15-CK0xx (git-fixes).\n- ALSA: hda: Fix for mute key LED for HP Pavilion 15-CK0xx (git-fixes).\n- ALSA: hda: update the power_state during the direct-complete (git-fixes).\n- ALSA: seq: Fix race of snd_seq_timer_open() (git-fixes).\n- ALSA: timer: Fix master timer notification (git-fixes).\n- ASoC: Intel: soc-acpi: remove TGL RVP mixed SoundWire/TDM config (git-fixes).\n- ASoC: amd: fix for pcm_read() error (git-fixes).\n- ASoC: cs43130: handle errors in cs43130_probe() properly (git-fixes).\n- ASoC: max98088: fix ni clock divider calculation (git-fixes).\n- Bluetooth: fix the erroneous flush_work() order (git-fixes).\n- Enable CONFIG_PCI_PF_STUB for Nvidia Ampere vGPU support (jsc#SLE-17882 jsc#ECO-3691)\n- HID: i2c-hid: Skip ELAN power-on command after reset (git-fixes).\n- HID: i2c-hid: fix format string mismatch (git-fixes).\n- HID: magicmouse: fix NULL-deref on disconnect (git-fixes).\n- HID: multitouch: require Finger field to mark Win8 reports as MT (git-fixes).\n- HID: pidff: fix error return code in hid_pidff_init() (git-fixes).\n- NFC: SUSE specific brutal fix for runtime PM (bsc#1185589).\n- NFS: Deal correctly with attribute generation counter overflow (git-fixes).\n- NFS: Do not corrupt the value of pg_bytes_written in nfs_do_recoalesce() (git-fixes).\n- NFS: Do not discard pNFS layout segments that are marked for return (git-fixes).\n- NFS: Do not gratuitously clear the inode cache when lookup failed (git-fixes).\n- NFS: Do not revalidate the directory permissions on a lookup failure (git-fixes).\n- NFS: Fix an Oopsable condition in __nfs_pageio_add_request() (git-fixes).\n- NFS: fix an incorrect limit in filelayout_decode_layout() (git-fixes).\n- NFSD: Repair misuse of sv_lock in 5.10.16-rt30 (git-fixes).\n- NFSv4.2 fix handling of sr_eof in SEEK\u0027s reply (git-fixes).\n- NFSv4.2: Always flush out writes in nfs42_proc_fallocate() (git-fixes).\n- NFSv4.2: fix return value of _nfs4_get_security_label() (git-fixes).\n- NFSv42: Copy offload should update the file size when appropriate (git-fixes).\n- NFSv4: Do not discard segments marked for return in _pnfs_return_layout() (git-fixes).\n- NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return() (git-fixes).\n- NFSv4: Fix v4.0/v4.1 SEEK_DATA return -ENOTSUPP when set NFS_V4_2 config (git-fixes).\n- PCI/LINK: Remove bandwidth notification (bsc#1183712).\n- PM: sleep: Add pm_debug_messages kernel command line option (bsc#1186752).\n- SUNRPC: Move fault injection call sites (git-fixes).\n- SUNRPC: Set memalloc_nofs_save() for sync tasks (git-fixes).\n- UCSI fixup of array of PDOs (git-fixes).\n- USB: f_ncm: ncm_bitrate (speed) is unsigned (git-fixes).\n- USB: serial: cp210x: fix alternate function for CP2102N QFN20 (git-fixes).\n- USB: serial: ftdi_sio: add IDs for IDS GmbH Products (git-fixes).\n- USB: serial: option: add Telit LE910-S1 compositions 0x7010, 0x7011 (git-fixes).\n- USB: serial: pl2303: add device id for ADLINK ND-6530 GC (git-fixes).\n- USB: serial: quatech2: fix control-request directions (git-fixes).\n- USB: serial: ti_usb_3410_5052: add startech.com device id (git-fixes).\n- USB: usbfs: Do not WARN about excessively large memory allocations (git-fixes).\n- ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd() (git-fixes).\n- bcache: Convert to DEFINE_SHOW_ATTRIBUTE (bsc#1187357).\n- bcache: Use 64-bit arithmetic instead of 32-bit (bsc#1187357).\n- bcache: avoid oversized read request in cache missing code path (bsc#1187357, bsc#1185570, bsc#1184631).\n- bcache: do not pass BIOSET_NEED_BVECS for the \u0027bio_set\u0027 embedded in \u0027cache_set\u0027 (bsc#1187357).\n- bcache: fix a regression of code compiling failure in debug.c (bsc#1187357).\n- bcache: inherit the optimal I/O size (bsc#1187357).\n- bcache: reduce redundant code in bch_cached_dev_run() (bsc#1187357).\n- bcache: remove PTR_CACHE (bsc#1187357).\n- bcache: remove bcache device self-defined readahead (bsc#1187357, bsc#1185570, bsc#1184631).\n- bcache: use NULL instead of using plain integer as pointer (bsc#1187357).\n- blk-settings: align max_sectors on \u0027logical_block_size\u0027 boundary (bsc#1185195).\n- block: return the correct bvec when checking for gaps (bsc#1187143).\n- block: return the correct bvec when checking for gaps (bsc#1187144).\n- brcmfmac: Add clm_blob firmware files to modinfo (bsc#1186677).\n- brcmfmac: properly check for bus register errors (git-fixes).\n- btrfs: open device without device_list_mutex (bsc#1176771).\n- bus: ti-sysc: Fix flakey idling of uarts and stop using swsup_sidle_act (git-fixes).\n- char: hpet: add checks after calling ioremap (git-fixes).\n- chelsio/chtls: unlock on error in chtls_pt_recvmsg() (jsc#SLE-15129).\n- cxgb4/ch_ktls: Clear resources when pf4 device is removed (jsc#SLE-15129).\n- cxgb4: avoid accessing registers when clearing filters (git-fixes).\n- cxgb4: avoid link re-train during TC-MQPRIO configuration (jsc#SLE-8389).\n- cxgb4: fix regression with HASH tc prio value update (jsc#SLE-15131).\n- devlink: Correct VIRTUAL port to not have phys_port attributes (jsc#SLE-15172).\n- dmaengine: idxd: Use cpu_feature_enabled() (git-fixes).\n- dmaengine: idxd: add missing dsa driver unregister (git-fixes).\n- dmaengine: qcom_hidma: comment platform_driver_register call (git-fixes).\n- drm/amd/amdgpu: fix a potential deadlock in gpu reset (git-fixes).\n- drm/amd/amdgpu: fix refcount leak (git-fixes).\n- drm/amd/display: Disconnect non-DP with no EDID (git-fixes).\n- drm/amd/display: Disconnect non-DP with no EDID (git-fixes).\n- drm/amdgpu/jpeg2.0: add cancel_delayed_work_sync before power gate (git-fixes).\n- drm/amdgpu/jpeg2.5: add cancel_delayed_work_sync before power gate (git-fixes).\n- drm/amdgpu/jpeg3: add cancel_delayed_work_sync before power gate (git-fixes).\n- drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate (git-fixes).\n- drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate (git-fixes).\n- drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate (git-fixes).\n- drm/amdgpu/vcn3: add cancel_delayed_work_sync before power gate (git-fixes).\n- drm/amdgpu: Do not query CE and UE errors (git-fixes).\n- drm/amdgpu: Fix a use-after-free (git-fixes).\n- drm/amdgpu: make sure we unpin the UVD BO (git-fixes).\n- drm/amdgpu: stop touching sched.ready in the backend (git-fixes).\n- drm/amdkfd: correct sienna_cichlid SDMA RLC register offset error (git-fixes).\n- drm/i915/selftests: Fix return value check in live_breadcrumbs_smoketest() (git-fixes).\n- drm/mcde: Fix off by 10^3 in calculation (git-fixes).\n- drm/msm/a6xx: fix incorrectly set uavflagprd_inv field for A650 (git-fixes).\n- drm/msm/a6xx: update/fix CP_PROTECT initialization (git-fixes).\n- efi/libstub: prevent read overflow in find_file_option() (git-fixes).\n- efi: Allow EFI_MEMORY_XP and EFI_MEMORY_RO both to be cleared (git-fixes).\n- efi: cper: fix snprintf() use in cper_dimm_err_location() (git-fixes).\n- fs/nfs: Use fatal_signal_pending instead of signal_pending (git-fixes).\n- gpio: cadence: Add missing MODULE_DEVICE_TABLE (git-fixes).\n- gpio: wcd934x: Fix shift-out-of-bounds error (git-fixes).\n- gve: Add NULL pointer checks when freeing irqs (git-fixes).\n- gve: Correct SKB queue index validation (git-fixes).\n- gve: Update mgmt_msix_idx if num_ntfy changes (git-fixes).\n- gve: Upgrade memory barrier in poll routine (git-fixes).\n- hwmon: (dell-smm-hwmon) Fix index values (git-fixes).\n- i2c: imx: fix reference leak when pm_runtime_get_sync fails (git-fixes).\n- i2c: qcom-geni: Suspend and resume the bus during SYSTEM_SLEEP_PM ops (git-fixes).\n- ice: Allow all LLDP packets from PF to Tx (jsc#SLE-7926).\n- ice: Fix VFR issues for AVF drivers that expect ATQLEN cleared (git-fixes).\n- ice: Fix allowing VF to request more/less queues via virtchnl (jsc#SLE-12878).\n- ice: handle the VF VSI rebuild failure (jsc#SLE-12878).\n- iommu/amd: Keep track of amd_iommu_irq_remap state (https://bugzilla.kernel.org/show_bug.cgi?id=212133).\n- iommu/virtio: Add missing MODULE_DEVICE_TABLE (bsc#1187345).\n- iommu/vt-d: Remove WO permissions on second-level paging entries (bsc#1187346).\n- iommu/vt-d: Report right snoop capability when using FL for IOVA (bsc#1187347).\n- iommu/vt-d: Use user privilege for RID2PASID translation (bsc#1187348).\n- iommu: Fix a boundary issue to avoid performance drop (bsc#1187344).\n- isdn: mISDN: correctly handle ph_info allocation failure in hfcsusb_ph_info (git-fixes).\n- isdn: mISDNinfineon: check/cleanup ioremap failure correctly in setup_io (git-fixes).\n- ixgbe: fix large MTU request from VF (git-fixes).\n- kABI workaround for rtw88 (git-fixes).\n- kABI workaround for struct lis3lv02d change (git-fixes).\n- lib: crc64: fix kernel-doc warning (bsc#1187357).\n- libertas: register sysfs groups properly (git-fixes).\n- locking/mutex: clear MUTEX_FLAGS if wait_list is empty due to signal (git-fixes).\n- md: Fix missing unused status line of /proc/mdstat (git-fixes).\n- md: bcache: Trivial typo fixes in the file journal.c (bsc#1187357).\n- md: bcache: avoid -Wempty-body warnings (bsc#1187357).\n- media: dvb: Add check on sp8870_readreg return (git-fixes).\n- media: dvb: Add check on sp8870_readreg return (git-fixes).\n- media: gspca: mt9m111: Check write_bridge for timeout (git-fixes).\n- media: gspca: mt9m111: Check write_bridge for timeout (git-fixes).\n- media: gspca: properly check for errors in po1030_probe() (git-fixes).\n- media: gspca: properly check for errors in po1030_probe() (git-fixes).\n- mei: request autosuspend after sending rx flow control (git-fixes).\n- mmc: sdhci: Clear unused bounce buffer at DMA mmap error path (bsc#1187039).\n- net/mlx4: Fix EEPROM dump support (git-fixes).\n- net/mlx5: DR, Create multi-destination flow table with level less than 64 (jsc#SLE-8464).\n- net/mlx5: Set reformat action when needed for termination rules (jsc#SLE-15172).\n- net/mlx5: Set term table as an unmanaged flow table (jsc#SLE-15172).\n- net/mlx5e: Fix error path of updating netdev queues (jsc#SLE-15172).\n- net/mlx5e: Fix incompatible casting (jsc#SLE-15172).\n- net/mlx5e: Fix multipath lag activation (git-fixes).\n- net/mlx5e: Fix null deref accessing lag dev (jsc#SLE-15172).\n- net/mlx5e: Fix nullptr in add_vlan_push_action() (git-fixes).\n- net/mlx5e: reset XPS on error flow if netdev isn\u0027t registered yet (jsc#SLE-15172).\n- net/sched: act_ct: Offload connections with commit action (jsc#SLE-15172).\n- net/sched: fq_pie: fix OOB access in the traffic path (jsc#SLE-15172).\n- net/sched: fq_pie: re-factor fix for fq_pie endless loop (jsc#SLE-15172).\n- net: bnx2: Fix error return code in bnx2_init_board() (git-fixes).\n- net: fix iteration for sctp transport seq_files (git-fixes).\n- net: hns3: Limiting the scope of vector_ring_chain variable (git-fixes).\n- net: hns3: fix incorrect resp_msg issue (jsc#SLE-14777).\n- net: hns3: put off calling register_netdev() until client initialize complete (bsc#1154353).\n- net: zero-initialize tc skb extension on allocation (bsc#1176447).\n- netfilter: nf_tables: missing error reporting for not selected expressions (bsc#1176447).\n- netfilter: nft_set_pipapo_avx2: Add irq_fpu_usable() check, fallback to non-AVX2 version (bsc#1176447).\n- nfc: fix NULL ptr dereference in llcp_sock_getname() after failed connect (git-fixes).\n- nfsd: register pernet ops last, unregister first (git-fixes).\n- nvme-multipath: fix double initialization of ANA state (bsc#1178612, bsc#1184259, bsc#1186155).\n- nvme: add new line after variable declatation (bsc#1184259, bsc#1178612, bsc#1186155).\n- nvme: do not check nvme_req flags for new req (bsc#1184259, bsc#1178612, bsc#1186155).\n- nvme: mark nvme_setup_passsthru() inline (bsc#1184259, bsc#1178612, bsc#1186155).\n- nvme: reduce checks for zero command effects (bsc#1184259, bsc#1178612, bsc#1186155).\n- nvme: rename nvme_init_identify() (bsc#1184259, bsc#1178612, bsc#1186155).\n- nvme: split init identify into helper (bsc#1184259, bsc#1178612, bsc#1186155).\n- nvme: use NVME_CTRL_CMIC_ANA macro (bsc#1184259, bsc#1178612, bsc#1186155).\n- nvmet: use new ana_log_size instead the old one (bsc#1178612, bsc#1184259, bsc#1186155).\n- pNFS/NFSv4: Fix a layout segment leak in pnfs_layout_process() (git-fixes).\n- pNFS/flexfiles: fix incorrect size check in decode_nfs_fh() (git-fixes).\n- pid: take a reference when initializing `cad_pid` (bsc#1152489).\n- platform/x86: hp-wireless: add AMD\u0027s hardware id to the supported list (git-fixes).\n- platform/x86: hp_accel: Avoid invoking _INI to speed up resume (git-fixes).\n- platform/x86: intel_punit_ipc: Append MODULE_DEVICE_TABLE for ACPI (git-fixes).\n- platform/x86: touchscreen_dmi: Add info for the Mediacom Winpad 7.0 W700 tablet (git-fixes).\n- powerpc/32: Fix boot failure with CONFIG_STACKPROTECTOR (jsc#SLE-13847 git-fixes).\n- powerpc/kprobes: Fix validation of prefixed instructions across page boundary (jsc#SLE-13847 git-fixes).\n- regulator: core: resolve supply for boot-on/always-on regulators (git-fixes).\n- regulator: max77620: Use device_set_of_node_from_dev() (git-fixes).\n- rtw88: 8822c: add LC calibration for RTL8822C (git-fixes).\n- scsi: aacraid: Fix an oops in error handling (bsc#1187072).\n- scsi: aacraid: Remove erroneous fallthrough annotation (bsc#1186950).\n- scsi: aacraid: Use memdup_user() as a cleanup (bsc#1186951).\n- scsi: acornscsi: Fix an error handling path in acornscsi_probe() (bsc#1186952).\n- scsi: be2iscsi: Fix a theoretical leak in beiscsi_create_eqs() (bsc#1186953).\n- scsi: be2iscsi: Revert \u0027Fix a theoretical leak in beiscsi_create_eqs()\u0027 (bsc#1187067).\n- scsi: bfa: Fix error return in bfad_pci_init() (bsc#1186954).\n- scsi: bnx2fc: Fix Kconfig warning \u0026 CNIC build errors (bsc#1186955).\n- scsi: bnx2i: Requires MMU (bsc#1186956).\n- scsi: csiostor: Fix wrong return value in csio_hw_prep_fw() (bsc#1186957).\n- scsi: cumana_2: Fix different dev_id between request_irq() and free_irq() (bsc#1186958).\n- scsi: cxgb3i: Fix some leaks in init_act_open() (bsc#1186959).\n- scsi: cxgb4i: Fix TLS dependency (bsc#1186960).\n- scsi: eesox: Fix different dev_id between request_irq() and free_irq() (bsc#1186961).\n- scsi: fnic: Fix error return code in fnic_probe() (bsc#1186962).\n- scsi: hisi_sas: Fix IRQ checks (bsc#1186963).\n- scsi: hisi_sas: Remove preemptible() (bsc#1186964).\n- scsi: jazz_esp: Add IRQ check (bsc#1186965).\n- scsi: libfc: Fix enum-conversion warning (bsc#1186966).\n- scsi: libsas: Fix error path in sas_notify_lldd_dev_found() (bsc#1186967).\n- scsi: libsas: Reset num_scatter if libata marks qc as NODATA (bsc#1187068).\n- scsi: libsas: Set data_dir as DMA_NONE if libata marks qc as NODATA (bsc#1186968).\n- scsi: lpfc: Fix ancient double free (bsc#1186969).\n- scsi: lpfc: Fix failure to transmit ABTS on FC link (git-fixes).\n- scsi: megaraid_sas: Check user-provided offsets (bsc#1186970).\n- scsi: megaraid_sas: Clear affinity hint (bsc#1186971).\n- scsi: megaraid_sas: Do not call disable_irq from process IRQ poll (bsc#1186972).\n- scsi: megaraid_sas: Fix MEGASAS_IOC_FIRMWARE regression (bsc#1186973).\n- scsi: megaraid_sas: Remove undefined ENABLE_IRQ_POLL macro (bsc#1186974).\n- scsi: mesh: Fix panic after host or bus reset (bsc#1186976).\n- scsi: mpt3sas: Do not use GFP_KERNEL in atomic context (bsc#1186977).\n- scsi: mpt3sas: Fix error return code of mpt3sas_base_attach() (bsc#1186978).\n- scsi: mpt3sas: Fix ioctl timeout (bsc#1186979).\n- scsi: myrs: Fix a double free in myrs_cleanup() (bsc#1186980).\n- scsi: pm80xx: Fix error return in pm8001_pci_probe() (bsc#1186981).\n- scsi: powertec: Fix different dev_id between request_irq() and free_irq() (bsc#1186982).\n- scsi: qedi: Check for buffer overflow in qedi_set_path() (bsc#1186983).\n- scsi: qedi: Fix error return code of qedi_alloc_global_queues() (bsc#1186984).\n- scsi: qedi: Fix missing destroy_workqueue() on error in __qedi_probe (bsc#1186985).\n- scsi: qla2xxx: Prevent PRLI in target mode (git-fixes).\n- scsi: qla4xxx: Fix an error handling path in \u0027qla4xxx_get_host_stats()\u0027 (bsc#1186986).\n- scsi: qla4xxx: Remove in_interrupt() (bsc#1186987).\n- scsi: scsi_debug: Add check for sdebug_max_queue during module init (bsc#1186988).\n- scsi: scsi_dh_alua: Retry RTPG on a different path after failure (bsc#1174978 bsc#1185701).\n- scsi: sd: Fix Opal support (bsc#1186989).\n- scsi: smartpqi: Add additional logging for LUN resets (bsc#1186472).\n- scsi: smartpqi: Add host level stream detection enable (bsc#1186472).\n- scsi: smartpqi: Add new PCI IDs (bsc#1186472).\n- scsi: smartpqi: Add phy ID support for the physical drives (bsc#1186472).\n- scsi: smartpqi: Add stream detection (bsc#1186472).\n- scsi: smartpqi: Add support for BMIC sense feature cmd and feature bits (bsc#1186472).\n- scsi: smartpqi: Add support for RAID1 writes (bsc#1186472).\n- scsi: smartpqi: Add support for RAID5 and RAID6 writes (bsc#1186472).\n- scsi: smartpqi: Add support for long firmware version (bsc#1186472).\n- scsi: smartpqi: Add support for new product ids (bsc#1186472).\n- scsi: smartpqi: Add support for wwid (bsc#1186472).\n- scsi: smartpqi: Align code with oob driver (bsc#1186472).\n- scsi: smartpqi: Convert snprintf() to scnprintf() (bsc#1186472).\n- scsi: smartpqi: Correct request leakage during reset operations (bsc#1186472).\n- scsi: smartpqi: Correct system hangs when resuming from hibernation (bsc#1186472).\n- scsi: smartpqi: Disable WRITE SAME for HBA NVMe disks (bsc#1186472).\n- scsi: smartpqi: Fix blocks_per_row static checker issue (bsc#1186472).\n- scsi: smartpqi: Fix device pointer variable reference static checker issue (bsc#1186472).\n- scsi: smartpqi: Fix driver synchronization issues (bsc#1186472).\n- scsi: smartpqi: Refactor aio submission code (bsc#1186472).\n- scsi: smartpqi: Refactor scatterlist code (bsc#1186472).\n- scsi: smartpqi: Remove timeouts from internal cmds (bsc#1186472).\n- scsi: smartpqi: Remove unused functions (bsc#1186472).\n- scsi: smartpqi: Synchronize device resets with mutex (bsc#1186472).\n- scsi: smartpqi: Update OFA management (bsc#1186472).\n- scsi: smartpqi: Update RAID bypass handling (bsc#1186472).\n- scsi: smartpqi: Update SAS initiator_port_protocols and target_port_protocols (bsc#1186472).\n- scsi: smartpqi: Update device scan operations (bsc#1186472).\n- scsi: smartpqi: Update enclosure identifier in sysfs (bsc#1186472).\n- scsi: smartpqi: Update event handler (bsc#1186472).\n- scsi: smartpqi: Update soft reset management for OFA (bsc#1186472).\n- scsi: smartpqi: Update suspend/resume and shutdown (bsc#1186472).\n- scsi: smartpqi: Update version to 2.1.8-045 (bsc#1186472).\n- scsi: smartpqi: Use host-wide tag space (bsc#1186472).\n- scsi: sni_53c710: Add IRQ check (bsc#1186990).\n- scsi: sun3x_esp: Add IRQ check (bsc#1186991).\n- scsi: ufs-qcom: Fix scheduling while atomic issue (bsc#1187002).\n- scsi: ufs: Add quirk to disallow reset of interrupt aggregation (bsc#1186992).\n- scsi: ufs: Add quirk to enable host controller without hce (bsc#1186993).\n- scsi: ufs: Add quirk to fix abnormal ocs fatal error (bsc#1186994).\n- scsi: ufs: Add quirk to fix mishandling utrlclr/utmrlclr (bsc#1186995).\n- scsi: ufs: Do not update urgent bkops level when toggling auto bkops (bsc#1186997).\n- scsi: ufs: Fix race between shutdown and runtime resume flow (bsc#1186998).\n- scsi: ufs: Introduce UFSHCD_QUIRK_PRDT_BYTE_GRAN quirk (bsc#1187000).\n- scsi: ufs: Make ufshcd_print_trs() consider UFSHCD_QUIRK_PRDT_BYTE_GRAN (bsc#1187069).\n- scsi: ufs: Properly release resources if a task is aborted successfully (bsc#1187001).\n- scsi: ufs: core: Narrow down fast path in system suspend path (bsc#1186996).\n- scsi: ufs: ufshcd-pltfrm: Fix deferred probing (bsc#1187003).\n- scsi: ufshcd: use an enum for quirks (bsc#1186999).\n- serial: 8250_pci: handle FL_NOIRQ board flag (git-fixes).\n- serial: max310x: unregister uart driver in case of failure and abort (git-fixes).\n- serial: rp2: use \u0027request_firmware\u0027 instead of \u0027request_firmware_nowait\u0027 (git-fixes).\n- staging: rtl8723bs: Fix uninitialized variables (git-fixes).\n- sunrpc: fix refcount leak for rpc auth modules (git-fixes).\n- svcrdma: disable timeouts on rdma backchannel (git-fixes).\n- thermal/drivers/intel: Initialize RW trip to THERMAL_TEMP_INVALID (git-fixes).\n- thunderbolt: usb4: Fix NVM read buffer bounds and offset issue (git-fixes).\n- tpm: fix error return code in tpm2_get_cc_attrs_tbl() (git-fixes).\n- ttyprintk: Add TTY hangup callback (git-fixes).\n- usb: chipidea: imx: Fix Battery Charger 1.2 CDP detection (git-fixes).\n- usb: core: reduce power-on-good delay time of root hub (git-fixes).\n- usb: fix various gadgets null ptr deref on 10gbps cabling (git-fixes).\n- usb: musb: fix MUSB_QUIRK_B_DISCONNECT_99 handling (git-fixes).\n- usb: pd: Set PD_T_SINK_WAIT_CAP to 310ms (git-fixes).\n- usb: typec: intel_pmc_mux: Put fwnode in error case during -\u003eprobe() (git-fixes).\n- usb: typec: mux: Fix copy-paste mistake in typec_mux_match (git-fixes).\n- usb: typec: mux: Fix matching with typec_altmode_desc (git-fixes).\n- usb: typec: tcpm: Use LE to CPU conversion when accessing msg-\u003eheader (git-fixes).\n- usb: typec: ucsi: Clear PPM capability data in ucsi_init() error path (git-fixes).\n- usb: typec: ucsi: Retrieve all the PDOs instead of just the first 4 (git-fixes).\n- usb: typec: wcove: Use LE to CPU conversion when accessing msg-\u003eheader (git-fixes).\n- vfio/pci: Fix error return code in vfio_ecap_init() (git-fixes).\n- vfio/pci: zap_vma_ptes() needs MMU (git-fixes).\n- vfio/platform: fix module_put call in error flow (git-fixes).\n- vmlinux.lds.h: Avoid orphan section with !SMP (git-fixes).\n- vsock/vmci: log once the failed queue pair allocation (git-fixes).\n- wireguard: allowedips: initialize list head in selftest (git-fixes).\n- wireguard: do not use -O3 (git-fixes).\n- wireguard: peer: allocate in kmem_cache (git-fixes).\n- wireguard: peer: put frequently used members above cache lines (git-fixes).\n- wireguard: queueing: get rid of per-peer ring buffers (git-fixes).\n- wireguard: selftests: make sure rp_filter is disabled on vethc (git-fixes).\n- wireguard: selftests: remove old conntrack kconfig value (git-fixes).\n- wireguard: use synchronize_net rather than synchronize_rcu (git-fixes).\n- x86/apic: Mark _all_ legacy interrupts when IO/APIC is missing (bsc#1152489).\n- x86/boot/64: Explicitly map boot_params and command line (jsc#SLE-14337).\n- x86/boot/compressed/64: Add 32-bit boot #VC handler (jsc#SLE-14337).\n- x86/boot/compressed/64: Add CPUID sanity check to 32-bit boot-path (jsc#SLE-14337).\n- x86/boot/compressed/64: Check SEV encryption in 64-bit boot-path (jsc#SLE-14337).\n- x86/boot/compressed/64: Check SEV encryption in the 32-bit boot-path (jsc#SLE-14337).\n- x86/boot/compressed/64: Cleanup exception handling before booting kernel (jsc#SLE-14337).\n- x86/boot/compressed/64: Introduce sev_status (jsc#SLE-14337).\n- x86/boot/compressed/64: Reload CS in startup_32 (jsc#SLE-14337).\n- x86/boot/compressed/64: Sanity-check CPUID results in the early #VC handler (jsc#SLE-14337).\n- x86/boot/compressed/64: Setup IDT in startup_32 boot path (jsc#SLE-14337).\n- x86/cpufeatures: Force disable X86_FEATURE_ENQCMD and remove update_pasid() (bsc#1178134).\n- x86/fault: Do not send SIGSEGV twice on SEGV_PKUERR (bsc#1152489).\n- x86/fpu: Prevent state corruption in __fpu__restore_sig() (bsc#1178134).\n- x86/head/64: Check SEV encryption before switching to kernel page-table (jsc#SLE-14337).\n- x86/head/64: Disable stack protection for head$(BITS).o (jsc#SLE-14337).\n- x86/ioremap: Map efi_mem_reserve() memory as encrypted for SEV (bsc#1186885).\n- x86/sev-es: Do not return NULL from sev_es_get_ghcb() (bsc#1187349).\n- x86/sev-es: Do not support MMIO to/from encrypted memory (jsc#SLE-14337).\n- x86/sev-es: Forward page-faults which happen during emulation (bsc#1187350).\n- x86/sev-es: Replace open-coded hlt-loops with sev_es_terminate() (jsc#SLE-14337).\n- x86/sev-es: Use __put_user()/__get_user() for data accesses (bsc#1187351).\n- x86/sev: Check SME/SEV support in CPUID first (jsc#SLE-14337).\n- x86/sev: Do not require Hypervisor CPUID bit for SEV guests (jsc#SLE-14337).\n- x86: fix seq_file iteration for pat.c (git-fixes).\n- xfrm: policy: Read seqcount outside of rcu-read side in xfrm_policy_lookup_bytype (bsc#1185675).\n- xprtrdma: Avoid Receive Queue wrapping (git-fixes).\n- xprtrdma: rpcrdma_mr_pop() already does list_del_init() (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-SLE-15.3-2021-2202", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_2202-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2021:2202-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/T4PWFRJWECGAGZTBIOYHZ6KUMSA6KC43/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2021:2202-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/T4PWFRJWECGAGZTBIOYHZ6KUMSA6KC43/" }, { "category": "self", "summary": "SUSE Bug 1152489", "url": "https://bugzilla.suse.com/1152489" }, { "category": "self", "summary": "SUSE Bug 1154353", "url": "https://bugzilla.suse.com/1154353" }, { "category": "self", "summary": "SUSE Bug 1174978", "url": "https://bugzilla.suse.com/1174978" }, { "category": "self", "summary": "SUSE Bug 1176447", "url": "https://bugzilla.suse.com/1176447" }, { "category": "self", "summary": "SUSE Bug 1176771", "url": "https://bugzilla.suse.com/1176771" }, { "category": "self", "summary": "SUSE Bug 1178134", "url": "https://bugzilla.suse.com/1178134" }, { "category": "self", "summary": "SUSE Bug 1178612", "url": "https://bugzilla.suse.com/1178612" }, { "category": "self", "summary": "SUSE Bug 1179610", "url": "https://bugzilla.suse.com/1179610" }, { "category": "self", "summary": "SUSE Bug 1183712", "url": "https://bugzilla.suse.com/1183712" }, { "category": "self", "summary": "SUSE Bug 1184259", "url": "https://bugzilla.suse.com/1184259" }, { "category": "self", "summary": "SUSE Bug 1184436", "url": "https://bugzilla.suse.com/1184436" }, { "category": "self", "summary": "SUSE Bug 1184631", "url": "https://bugzilla.suse.com/1184631" }, { "category": "self", "summary": "SUSE Bug 1185195", "url": "https://bugzilla.suse.com/1185195" }, { "category": "self", "summary": "SUSE Bug 1185570", "url": "https://bugzilla.suse.com/1185570" }, { "category": "self", "summary": "SUSE Bug 1185589", "url": "https://bugzilla.suse.com/1185589" }, { "category": "self", "summary": "SUSE Bug 1185675", "url": "https://bugzilla.suse.com/1185675" }, { "category": "self", "summary": "SUSE Bug 1185701", "url": "https://bugzilla.suse.com/1185701" }, { "category": "self", "summary": "SUSE Bug 1186155", "url": "https://bugzilla.suse.com/1186155" }, { "category": "self", "summary": "SUSE Bug 1186286", "url": "https://bugzilla.suse.com/1186286" }, { "category": "self", "summary": "SUSE Bug 1186463", "url": "https://bugzilla.suse.com/1186463" }, { "category": "self", "summary": "SUSE Bug 1186472", "url": "https://bugzilla.suse.com/1186472" }, { "category": "self", "summary": "SUSE Bug 1186672", "url": "https://bugzilla.suse.com/1186672" }, { "category": "self", "summary": "SUSE Bug 1186677", "url": "https://bugzilla.suse.com/1186677" }, { "category": "self", "summary": "SUSE Bug 1186752", "url": "https://bugzilla.suse.com/1186752" }, { "category": "self", "summary": "SUSE Bug 1186885", "url": "https://bugzilla.suse.com/1186885" }, { "category": "self", "summary": "SUSE Bug 1186928", "url": "https://bugzilla.suse.com/1186928" }, { "category": "self", "summary": "SUSE Bug 1186949", "url": "https://bugzilla.suse.com/1186949" }, { "category": "self", "summary": "SUSE Bug 1186950", "url": "https://bugzilla.suse.com/1186950" }, { "category": "self", "summary": "SUSE Bug 1186951", "url": "https://bugzilla.suse.com/1186951" }, { "category": "self", "summary": "SUSE Bug 1186952", "url": "https://bugzilla.suse.com/1186952" }, { "category": "self", "summary": "SUSE Bug 1186953", "url": "https://bugzilla.suse.com/1186953" }, { "category": "self", "summary": "SUSE Bug 1186954", "url": "https://bugzilla.suse.com/1186954" }, { "category": "self", "summary": "SUSE Bug 1186955", "url": "https://bugzilla.suse.com/1186955" }, { "category": "self", "summary": "SUSE Bug 1186956", "url": "https://bugzilla.suse.com/1186956" }, { "category": "self", "summary": "SUSE Bug 1186957", "url": "https://bugzilla.suse.com/1186957" }, { "category": "self", "summary": "SUSE Bug 1186958", "url": "https://bugzilla.suse.com/1186958" }, { "category": "self", "summary": "SUSE Bug 1186959", "url": "https://bugzilla.suse.com/1186959" }, { "category": "self", "summary": "SUSE Bug 1186960", "url": "https://bugzilla.suse.com/1186960" }, { "category": "self", "summary": "SUSE Bug 1186961", "url": "https://bugzilla.suse.com/1186961" }, { "category": "self", "summary": "SUSE Bug 1186962", "url": "https://bugzilla.suse.com/1186962" }, { "category": "self", "summary": "SUSE Bug 1186963", "url": "https://bugzilla.suse.com/1186963" }, { "category": "self", "summary": "SUSE Bug 1186964", "url": "https://bugzilla.suse.com/1186964" }, { "category": "self", "summary": "SUSE Bug 1186965", "url": "https://bugzilla.suse.com/1186965" }, { "category": "self", "summary": "SUSE Bug 1186966", "url": "https://bugzilla.suse.com/1186966" }, { "category": "self", "summary": "SUSE Bug 1186967", "url": "https://bugzilla.suse.com/1186967" }, { "category": "self", "summary": "SUSE Bug 1186968", "url": "https://bugzilla.suse.com/1186968" }, { "category": "self", "summary": "SUSE Bug 1186969", "url": "https://bugzilla.suse.com/1186969" }, { "category": "self", "summary": "SUSE Bug 1186970", "url": "https://bugzilla.suse.com/1186970" }, { "category": "self", "summary": "SUSE Bug 1186971", "url": "https://bugzilla.suse.com/1186971" }, { "category": "self", "summary": "SUSE Bug 1186972", "url": "https://bugzilla.suse.com/1186972" }, { "category": "self", "summary": "SUSE Bug 1186973", "url": "https://bugzilla.suse.com/1186973" }, { "category": "self", "summary": "SUSE Bug 1186974", "url": "https://bugzilla.suse.com/1186974" }, { "category": "self", "summary": "SUSE Bug 1186976", "url": "https://bugzilla.suse.com/1186976" }, { "category": "self", "summary": "SUSE Bug 1186977", "url": "https://bugzilla.suse.com/1186977" }, { "category": "self", "summary": "SUSE Bug 1186978", "url": "https://bugzilla.suse.com/1186978" }, { "category": "self", "summary": "SUSE Bug 1186979", "url": "https://bugzilla.suse.com/1186979" }, { "category": "self", "summary": "SUSE Bug 1186980", "url": "https://bugzilla.suse.com/1186980" }, { "category": "self", "summary": "SUSE Bug 1186981", "url": "https://bugzilla.suse.com/1186981" }, { "category": "self", "summary": "SUSE Bug 1186982", "url": "https://bugzilla.suse.com/1186982" }, { "category": "self", "summary": "SUSE Bug 1186983", "url": "https://bugzilla.suse.com/1186983" }, { "category": "self", "summary": "SUSE Bug 1186984", "url": "https://bugzilla.suse.com/1186984" }, { "category": "self", "summary": "SUSE Bug 1186985", "url": "https://bugzilla.suse.com/1186985" }, { "category": "self", "summary": "SUSE Bug 1186986", "url": "https://bugzilla.suse.com/1186986" }, { "category": "self", "summary": "SUSE Bug 1186987", "url": "https://bugzilla.suse.com/1186987" }, { "category": "self", "summary": "SUSE Bug 1186988", "url": "https://bugzilla.suse.com/1186988" }, { "category": "self", "summary": "SUSE Bug 1186989", "url": "https://bugzilla.suse.com/1186989" }, { "category": "self", "summary": "SUSE Bug 1186990", "url": "https://bugzilla.suse.com/1186990" }, { "category": "self", "summary": "SUSE Bug 1186991", "url": "https://bugzilla.suse.com/1186991" }, { "category": "self", "summary": "SUSE Bug 1186992", "url": "https://bugzilla.suse.com/1186992" }, { "category": "self", "summary": "SUSE Bug 1186993", "url": "https://bugzilla.suse.com/1186993" }, { "category": "self", "summary": "SUSE Bug 1186994", "url": "https://bugzilla.suse.com/1186994" }, { "category": "self", "summary": "SUSE Bug 1186995", "url": "https://bugzilla.suse.com/1186995" }, { "category": "self", "summary": "SUSE Bug 1186996", "url": "https://bugzilla.suse.com/1186996" }, { "category": "self", "summary": "SUSE Bug 1186997", "url": "https://bugzilla.suse.com/1186997" }, { "category": "self", "summary": "SUSE Bug 1186998", "url": "https://bugzilla.suse.com/1186998" }, { "category": "self", "summary": "SUSE Bug 1186999", "url": "https://bugzilla.suse.com/1186999" }, { "category": "self", "summary": "SUSE Bug 1187000", "url": "https://bugzilla.suse.com/1187000" }, { "category": "self", "summary": "SUSE Bug 1187001", "url": "https://bugzilla.suse.com/1187001" }, { "category": "self", "summary": "SUSE Bug 1187002", "url": "https://bugzilla.suse.com/1187002" }, { "category": "self", "summary": "SUSE Bug 1187003", "url": "https://bugzilla.suse.com/1187003" }, { "category": "self", "summary": "SUSE Bug 1187038", "url": "https://bugzilla.suse.com/1187038" }, { "category": "self", "summary": "SUSE Bug 1187039", "url": "https://bugzilla.suse.com/1187039" }, { "category": "self", "summary": "SUSE Bug 1187050", "url": "https://bugzilla.suse.com/1187050" }, { "category": "self", "summary": "SUSE Bug 1187052", "url": "https://bugzilla.suse.com/1187052" }, { "category": "self", "summary": "SUSE Bug 1187067", "url": "https://bugzilla.suse.com/1187067" }, { "category": "self", "summary": "SUSE Bug 1187068", "url": "https://bugzilla.suse.com/1187068" }, { "category": "self", "summary": "SUSE Bug 1187069", "url": "https://bugzilla.suse.com/1187069" }, { "category": "self", "summary": "SUSE Bug 1187072", "url": "https://bugzilla.suse.com/1187072" }, { "category": "self", "summary": "SUSE Bug 1187143", "url": "https://bugzilla.suse.com/1187143" }, { "category": "self", "summary": "SUSE Bug 1187144", "url": "https://bugzilla.suse.com/1187144" }, { "category": "self", "summary": "SUSE Bug 1187167", "url": "https://bugzilla.suse.com/1187167" }, { "category": "self", "summary": "SUSE Bug 1187334", "url": "https://bugzilla.suse.com/1187334" }, { "category": "self", "summary": "SUSE Bug 1187344", "url": "https://bugzilla.suse.com/1187344" }, { "category": "self", "summary": "SUSE Bug 1187345", "url": "https://bugzilla.suse.com/1187345" }, { "category": "self", "summary": "SUSE Bug 1187346", "url": "https://bugzilla.suse.com/1187346" }, { "category": "self", "summary": "SUSE Bug 1187347", "url": "https://bugzilla.suse.com/1187347" }, { "category": "self", "summary": "SUSE Bug 1187348", "url": "https://bugzilla.suse.com/1187348" }, { "category": "self", "summary": "SUSE Bug 1187349", "url": "https://bugzilla.suse.com/1187349" }, { "category": "self", "summary": "SUSE Bug 1187350", "url": "https://bugzilla.suse.com/1187350" }, { "category": "self", "summary": "SUSE Bug 1187351", "url": "https://bugzilla.suse.com/1187351" }, { "category": "self", "summary": "SUSE Bug 1187357", "url": "https://bugzilla.suse.com/1187357" }, { "category": "self", "summary": "SUSE Bug 1187711", "url": "https://bugzilla.suse.com/1187711" }, { "category": "self", "summary": "SUSE CVE CVE-2020-26558 page", "url": "https://www.suse.com/security/cve/CVE-2020-26558/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36385 page", "url": "https://www.suse.com/security/cve/CVE-2020-36385/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36386 page", "url": "https://www.suse.com/security/cve/CVE-2020-36386/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0129 page", "url": "https://www.suse.com/security/cve/CVE-2021-0129/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2021-06-29T11:11:26Z", "generator": { "date": "2021-06-29T11:11:26Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2021:2202-1", "initial_release_date": "2021-06-29T11:11:26Z", "revision_history": [ { "date": "2021-06-29T11:11:26Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-azure-5.3.18-38.8.1.noarch", "product": { "name": "kernel-devel-azure-5.3.18-38.8.1.noarch", "product_id": "kernel-devel-azure-5.3.18-38.8.1.noarch" } }, { "category": "product_version", "name": "kernel-source-azure-5.3.18-38.8.1.noarch", "product": { "name": "kernel-source-azure-5.3.18-38.8.1.noarch", "product_id": "kernel-source-azure-5.3.18-38.8.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-azure-5.3.18-38.8.1.x86_64", "product": { "name": "cluster-md-kmp-azure-5.3.18-38.8.1.x86_64", "product_id": "cluster-md-kmp-azure-5.3.18-38.8.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-azure-5.3.18-38.8.1.x86_64", "product": { "name": "dlm-kmp-azure-5.3.18-38.8.1.x86_64", "product_id": "dlm-kmp-azure-5.3.18-38.8.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-azure-5.3.18-38.8.1.x86_64", "product": { "name": "gfs2-kmp-azure-5.3.18-38.8.1.x86_64", "product_id": "gfs2-kmp-azure-5.3.18-38.8.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-5.3.18-38.8.1.x86_64", "product": { "name": "kernel-azure-5.3.18-38.8.1.x86_64", "product_id": "kernel-azure-5.3.18-38.8.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-devel-5.3.18-38.8.1.x86_64", "product": { "name": "kernel-azure-devel-5.3.18-38.8.1.x86_64", "product_id": "kernel-azure-devel-5.3.18-38.8.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-extra-5.3.18-38.8.1.x86_64", "product": { "name": "kernel-azure-extra-5.3.18-38.8.1.x86_64", "product_id": "kernel-azure-extra-5.3.18-38.8.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-livepatch-devel-5.3.18-38.8.1.x86_64", "product": { "name": "kernel-azure-livepatch-devel-5.3.18-38.8.1.x86_64", "product_id": "kernel-azure-livepatch-devel-5.3.18-38.8.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-optional-5.3.18-38.8.1.x86_64", "product": { "name": "kernel-azure-optional-5.3.18-38.8.1.x86_64", "product_id": "kernel-azure-optional-5.3.18-38.8.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-azure-5.3.18-38.8.1.x86_64", "product": { "name": "kernel-syms-azure-5.3.18-38.8.1.x86_64", "product_id": "kernel-syms-azure-5.3.18-38.8.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-azure-5.3.18-38.8.1.x86_64", "product": { "name": "kselftests-kmp-azure-5.3.18-38.8.1.x86_64", "product_id": "kselftests-kmp-azure-5.3.18-38.8.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-azure-5.3.18-38.8.1.x86_64", "product": { "name": "ocfs2-kmp-azure-5.3.18-38.8.1.x86_64", "product_id": "ocfs2-kmp-azure-5.3.18-38.8.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-azure-5.3.18-38.8.1.x86_64", "product": { "name": "reiserfs-kmp-azure-5.3.18-38.8.1.x86_64", "product_id": "reiserfs-kmp-azure-5.3.18-38.8.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.3", "product": { "name": "openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-azure-5.3.18-38.8.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-38.8.1.x86_64" }, "product_reference": "cluster-md-kmp-azure-5.3.18-38.8.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-azure-5.3.18-38.8.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-38.8.1.x86_64" }, "product_reference": "dlm-kmp-azure-5.3.18-38.8.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-azure-5.3.18-38.8.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-38.8.1.x86_64" }, "product_reference": "gfs2-kmp-azure-5.3.18-38.8.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-5.3.18-38.8.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-azure-5.3.18-38.8.1.x86_64" }, "product_reference": "kernel-azure-5.3.18-38.8.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-devel-5.3.18-38.8.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-38.8.1.x86_64" }, "product_reference": "kernel-azure-devel-5.3.18-38.8.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-extra-5.3.18-38.8.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-38.8.1.x86_64" }, "product_reference": "kernel-azure-extra-5.3.18-38.8.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-livepatch-devel-5.3.18-38.8.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-38.8.1.x86_64" }, "product_reference": "kernel-azure-livepatch-devel-5.3.18-38.8.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-optional-5.3.18-38.8.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-38.8.1.x86_64" }, "product_reference": "kernel-azure-optional-5.3.18-38.8.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-azure-5.3.18-38.8.1.noarch as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-38.8.1.noarch" }, "product_reference": "kernel-devel-azure-5.3.18-38.8.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-azure-5.3.18-38.8.1.noarch as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-source-azure-5.3.18-38.8.1.noarch" }, "product_reference": "kernel-source-azure-5.3.18-38.8.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-azure-5.3.18-38.8.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-38.8.1.x86_64" }, "product_reference": "kernel-syms-azure-5.3.18-38.8.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-azure-5.3.18-38.8.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-38.8.1.x86_64" }, "product_reference": "kselftests-kmp-azure-5.3.18-38.8.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-azure-5.3.18-38.8.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-38.8.1.x86_64" }, "product_reference": "ocfs2-kmp-azure-5.3.18-38.8.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-azure-5.3.18-38.8.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-38.8.1.x86_64" }, "product_reference": "reiserfs-kmp-azure-5.3.18-38.8.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-26558", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-26558" } ], "notes": [ { "category": "general", "text": "Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-38.8.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-38.8.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-38.8.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-26558", "url": "https://www.suse.com/security/cve/CVE-2020-26558" }, { "category": "external", "summary": "SUSE Bug 1179610 for CVE-2020-26558", "url": "https://bugzilla.suse.com/1179610" }, { "category": "external", "summary": "SUSE Bug 1186463 for CVE-2020-26558", "url": "https://bugzilla.suse.com/1186463" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-38.8.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-38.8.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-38.8.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-38.8.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-38.8.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-38.8.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-06-29T11:11:26Z", "details": "moderate" } ], "title": "CVE-2020-26558" }, { "cve": "CVE-2020-36385", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36385" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-38.8.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-38.8.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-38.8.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36385", "url": "https://www.suse.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "SUSE Bug 1187050 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1187050" }, { "category": "external", "summary": "SUSE Bug 1187052 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1187052" }, { "category": "external", "summary": "SUSE Bug 1189302 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1189302" }, { "category": "external", "summary": "SUSE Bug 1196174 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196174" }, { "category": "external", "summary": "SUSE Bug 1196810 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196810" }, { "category": "external", "summary": "SUSE Bug 1196914 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196914" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1200084" }, { "category": "external", "summary": "SUSE Bug 1201734 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1201734" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-38.8.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-38.8.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-38.8.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-38.8.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-38.8.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-38.8.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-06-29T11:11:26Z", "details": "important" } ], "title": "CVE-2020-36385" }, { "cve": "CVE-2020-36386", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36386" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.8.1. net/bluetooth/hci_event.c has a slab out-of-bounds read in hci_extended_inquiry_result_evt, aka CID-51c19bf3d5cf.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-38.8.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-38.8.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-38.8.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36386", "url": "https://www.suse.com/security/cve/CVE-2020-36386" }, { "category": "external", "summary": "SUSE Bug 1187038 for CVE-2020-36386", "url": "https://bugzilla.suse.com/1187038" }, { "category": "external", "summary": "SUSE Bug 1192868 for CVE-2020-36386", "url": "https://bugzilla.suse.com/1192868" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-38.8.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-38.8.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-38.8.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-38.8.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-38.8.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-38.8.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-06-29T11:11:26Z", "details": "moderate" } ], "title": "CVE-2020-36386" }, { "cve": "CVE-2021-0129", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0129" } ], "notes": [ { "category": "general", "text": "Improper access control in BlueZ may allow an authenticated user to potentially enable information disclosure via adjacent access.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-38.8.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-38.8.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-38.8.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0129", "url": "https://www.suse.com/security/cve/CVE-2021-0129" }, { "category": "external", "summary": "SUSE Bug 1186463 for CVE-2021-0129", "url": "https://bugzilla.suse.com/1186463" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-38.8.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-38.8.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-38.8.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-38.8.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-38.8.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-38.8.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-38.8.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-06-29T11:11:26Z", "details": "moderate" } ], "title": "CVE-2021-0129" } ] }
rhsa-2021:4768
Vulnerability from csaf_redhat
Published
2021-11-23 11:03
Modified
2025-08-04 01:58
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
* kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\n* kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4768", "url": "https://access.redhat.com/errata/RHSA-2021:4768" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "1983686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4768.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2025-08-04T01:58:49+00:00", "generator": { "date": "2025-08-04T01:58:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2021:4768", "initial_release_date": "2021-11-23T11:03:21+00:00", "revision_history": [ { "date": "2021-11-23T11:03:21+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-23T11:03:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-04T01:58:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.3::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-514.95.1.el7.src", "product": { "name": "kernel-0:3.10.0-514.95.1.el7.src", "product_id": "kernel-0:3.10.0-514.95.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.95.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-514.95.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-514.95.1.el7.x86_64", "product_id": "kernel-0:3.10.0-514.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-514.95.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-514.95.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-514.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-514.95.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-514.95.1.el7.x86_64", "product_id": "perf-0:3.10.0-514.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-514.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-514.95.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-514.95.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-514.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-514.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.95.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-514.95.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-514.95.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-514.95.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-514.95.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-514.95.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.95.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src" }, "product_reference": "kernel-0:3.10.0-514.95.1.el7.src", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.95.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.95.1.el7.noarch", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.95.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src" }, "product_reference": "kernel-0:3.10.0-514.95.1.el7.src", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.95.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.95.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-06-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.95.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974319" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.95.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "RHBZ#1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T11:03:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4768" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free" }, { "acknowledgments": [ { "names": [ "Maxim Levitsky" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-3653", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2021-07-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.95.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983686" } ], "notes": [ { "category": "description", "text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"int_ctl\" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SVM nested virtualization issue in KVM (AVIC support)", "title": "Vulnerability summary" }, { "category": "other", "text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview, and is therefore unsupported for production use. For additional details please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.95.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3653" }, { "category": "external", "summary": "RHBZ#1983686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3653", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3653" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3653", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3653" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/08/16/1", "url": "https://www.openwall.com/lists/oss-security/2021/08/16/1" } ], "release_date": "2021-08-16T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T11:03:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4768" }, { "category": "workaround", "details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SVM nested virtualization issue in KVM (AVIC support)" } ] }
rhsa-2021:4779
Vulnerability from csaf_redhat
Published
2021-11-23 17:29
Modified
2025-08-02 10:54
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* BUG: scheduling while atomic: bz722926/3905/0x00000002 regresion case with zram (BZ#1833860)
* kernel-rt: update to the latest RHEL7.9.z10 source tree (BZ#2009077)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* BUG: scheduling while atomic: bz722926/3905/0x00000002 regresion case with zram (BZ#1833860)\n\n* kernel-rt: update to the latest RHEL7.9.z10 source tree (BZ#2009077)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4779", "url": "https://access.redhat.com/errata/RHSA-2021:4779" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1833860", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1833860" }, { "category": "external", "summary": "1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4779.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2025-08-02T10:54:23+00:00", "generator": { "date": "2025-08-02T10:54:23+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2021:4779", "initial_release_date": "2021-11-23T17:29:30+00:00", "revision_history": [ { "date": "2021-11-23T17:29:30+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-23T17:29:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-02T10:54:23+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.src", "product": { "name": "kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.src", "product_id": "kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.49.1.rt56.1189.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product": { "name": "kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_id": "kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.49.1.rt56.1189.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product": { "name": "kernel-rt-debug-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_id": "kernel-rt-debug-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-1160.49.1.rt56.1189.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product": { "name": "kernel-rt-debug-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_id": "kernel-rt-debug-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-1160.49.1.rt56.1189.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_id": "kernel-rt-debug-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-1160.49.1.rt56.1189.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product": { "name": "kernel-rt-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_id": "kernel-rt-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-1160.49.1.rt56.1189.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product": { "name": "kernel-rt-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_id": "kernel-rt-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-1160.49.1.rt56.1189.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product": { "name": "kernel-rt-trace-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_id": "kernel-rt-trace-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-1160.49.1.rt56.1189.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product": { "name": "kernel-rt-trace-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_id": "kernel-rt-trace-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-1160.49.1.rt56.1189.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_id": "kernel-rt-trace-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-1160.49.1.rt56.1189.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-1160.49.1.rt56.1189.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-1160.49.1.rt56.1189.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_id": "kernel-rt-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-1160.49.1.rt56.1189.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-1160.49.1.rt56.1189.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-1160.49.1.rt56.1189.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-1160.49.1.rt56.1189.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-1160.49.1.rt56.1189.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:3.10.0-1160.49.1.rt56.1189.el7.noarch", "product": { "name": "kernel-rt-doc-0:3.10.0-1160.49.1.rt56.1189.el7.noarch", "product_id": "kernel-rt-doc-0:3.10.0-1160.49.1.rt56.1189.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-1160.49.1.rt56.1189.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.src", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-1160.49.1.rt56.1189.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.49.1.rt56.1189.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-1160.49.1.rt56.1189.el7.noarch", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.src as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.src", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-1160.49.1.rt56.1189.el7.noarch as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.49.1.rt56.1189.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-1160.49.1.rt56.1189.el7.noarch", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-06-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974319" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.49.1.rt56.1189.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.49.1.rt56.1189.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "RHBZ#1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T17:29:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.49.1.rt56.1189.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.49.1.rt56.1189.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4779" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.49.1.rt56.1189.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.49.1.rt56.1189.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.49.1.rt56.1189.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.49.1.rt56.1189.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free" } ] }
rhsa-2021:4773
Vulnerability from csaf_redhat
Published
2021-11-23 14:39
Modified
2025-08-02 10:55
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update is now available for Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4773", "url": "https://access.redhat.com/errata/RHSA-2021:4773" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4773.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2025-08-02T10:55:31+00:00", "generator": { "date": "2025-08-02T10:55:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2021:4773", "initial_release_date": "2021-11-23T14:39:03+00:00", "revision_history": [ { "date": "2021-11-23T14:39:03+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-23T14:39:03+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-02T10:55:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.6::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-957_65_1-0:1-7.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_65_1-0:1-7.el7.src", "product_id": "kpatch-patch-3_10_0-957_65_1-0:1-7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_65_1@1-7.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_66_1-0:1-7.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_66_1-0:1-7.el7.src", "product_id": "kpatch-patch-3_10_0-957_66_1-0:1-7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_66_1@1-7.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_70_1-0:1-6.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_70_1-0:1-6.el7.src", "product_id": "kpatch-patch-3_10_0-957_70_1-0:1-6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_70_1@1-6.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_72_1-0:1-4.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_72_1-0:1-4.el7.src", "product_id": "kpatch-patch-3_10_0-957_72_1-0:1-4.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1@1-4.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_76_1-0:1-4.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_76_1-0:1-4.el7.src", "product_id": "kpatch-patch-3_10_0-957_76_1-0:1-4.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1@1-4.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_78_2-0:1-3.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_78_2-0:1-3.el7.src", "product_id": "kpatch-patch-3_10_0-957_78_2-0:1-3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2@1-3.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_80_1-0:1-2.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_80_1-0:1-2.el7.src", "product_id": "kpatch-patch-3_10_0-957_80_1-0:1-2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1@1-2.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_84_1-0:1-1.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_84_1-0:1-1.el7.src", "product_id": "kpatch-patch-3_10_0-957_84_1-0:1-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1@1-1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-957_65_1-0:1-7.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_65_1-0:1-7.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_65_1-0:1-7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_65_1@1-7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-7.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-7.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_65_1-debuginfo@1-7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_66_1-0:1-7.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_66_1-0:1-7.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_66_1-0:1-7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_66_1@1-7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-7.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-7.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_66_1-debuginfo@1-7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_70_1-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_70_1-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_70_1-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_70_1@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_70_1-debuginfo@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_72_1-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_72_1-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_72_1-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1-debuginfo@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_76_1-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_76_1-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_76_1-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1-debuginfo@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_78_2-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_78_2-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_78_2-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2-debuginfo@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_80_1-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_80_1-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_80_1-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1-debuginfo@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_84_1-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_84_1-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_84_1-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1-debuginfo@1-1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-957_65_1-0:1-7.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_65_1-0:1-7.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_65_1-0:1-7.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_65_1@1-7.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-7.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-7.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-7.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_65_1-debuginfo@1-7.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_66_1-0:1-7.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_66_1-0:1-7.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_66_1-0:1-7.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_66_1@1-7.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-7.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-7.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-7.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_66_1-debuginfo@1-7.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_70_1-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_70_1-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_70_1-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_70_1@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_70_1-debuginfo@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_72_1-0:1-4.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_72_1-0:1-4.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_72_1-0:1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1@1-4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-4.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-4.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1-debuginfo@1-4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_76_1-0:1-4.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_76_1-0:1-4.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_76_1-0:1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1@1-4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-4.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-4.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1-debuginfo@1-4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_78_2-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_78_2-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_78_2-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2-debuginfo@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_80_1-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_80_1-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_80_1-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1-debuginfo@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_84_1-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_84_1-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_84_1-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1-debuginfo@1-1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_65_1-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-7.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_65_1-0:1-7.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_65_1-0:1-7.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-7.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_65_1-0:1-7.el7.src", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_65_1-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-7.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_65_1-0:1-7.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-7.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-7.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-7.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-7.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_66_1-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-7.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_66_1-0:1-7.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_66_1-0:1-7.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-7.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_66_1-0:1-7.el7.src", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_66_1-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-7.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_66_1-0:1-7.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-7.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-7.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-7.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-7.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_70_1-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_70_1-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_70_1-0:1-6.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-6.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_70_1-0:1-6.el7.src", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_70_1-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_70_1-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_72_1-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-4.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_72_1-0:1-4.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_72_1-0:1-4.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-4.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_72_1-0:1-4.el7.src", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_72_1-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_72_1-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-4.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-4.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_76_1-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-4.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_76_1-0:1-4.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_76_1-0:1-4.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-4.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_76_1-0:1-4.el7.src", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_76_1-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_76_1-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-4.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-4.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_78_2-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_78_2-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_78_2-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-3.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_78_2-0:1-3.el7.src", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_78_2-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_78_2-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_80_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_80_1-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_80_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-2.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_80_1-0:1-2.el7.src", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_80_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_80_1-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_84_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_84_1-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_84_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-1.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_84_1-0:1-1.el7.src", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_84_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_84_1-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-06-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974319" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-7.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-7.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-7.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-7.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-7.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-7.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-4.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-4.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "RHBZ#1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T14:39:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-7.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-7.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-7.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-7.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-7.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-7.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-4.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-4.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4773" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-7.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-7.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-7.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-7.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-7.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-7.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-4.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-4.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-7.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-7.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-7.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-7.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-7.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-7.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-4.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-4.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free" } ] }
rhsa-2021:4692
Vulnerability from csaf_redhat
Published
2021-11-16 10:54
Modified
2025-08-04 01:59
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
* kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\n* kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4692", "url": "https://access.redhat.com/errata/RHSA-2021:4692" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "1983686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4692.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2025-08-04T01:59:02+00:00", "generator": { "date": "2025-08-04T01:59:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2021:4692", "initial_release_date": "2021-11-16T10:54:56+00:00", "revision_history": [ { "date": "2021-11-16T10:54:56+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-16T10:54:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-04T01:59:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.4::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.95.1.el7.src", "product": { "name": "kernel-0:3.10.0-693.95.1.el7.src", "product_id": "kernel-0:3.10.0-693.95.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.95.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.95.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-693.95.1.el7.x86_64", "product_id": "kernel-0:3.10.0-693.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.95.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-693.95.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-693.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.95.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-693.95.1.el7.x86_64", "product_id": "perf-0:3.10.0-693.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.95.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-693.95.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-693.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-693.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.95.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-693.95.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-693.95.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-693.95.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-693.95.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-693.95.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.95.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src" }, "product_reference": "kernel-0:3.10.0-693.95.1.el7.src", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.95.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.95.1.el7.noarch", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.95.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src" }, "product_reference": "kernel-0:3.10.0-693.95.1.el7.src", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.95.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.95.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-06-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.95.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974319" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.95.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "RHBZ#1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-16T10:54:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4692" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free" }, { "acknowledgments": [ { "names": [ "Maxim Levitsky" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-3653", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2021-07-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.95.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983686" } ], "notes": [ { "category": "description", "text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"int_ctl\" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SVM nested virtualization issue in KVM (AVIC support)", "title": "Vulnerability summary" }, { "category": "other", "text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview, and is therefore unsupported for production use. For additional details please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.95.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3653" }, { "category": "external", "summary": "RHBZ#1983686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3653", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3653" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3653", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3653" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/08/16/1", "url": "https://www.openwall.com/lists/oss-security/2021/08/16/1" } ], "release_date": "2021-08-16T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-16T10:54:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4692" }, { "category": "workaround", "details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SVM nested virtualization issue in KVM (AVIC support)" } ] }
rhsa-2021:4774
Vulnerability from csaf_redhat
Published
2021-11-23 15:12
Modified
2025-08-02 10:54
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4774", "url": "https://access.redhat.com/errata/RHSA-2021:4774" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4774.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2025-08-02T10:54:30+00:00", "generator": { "date": "2025-08-02T10:54:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2021:4774", "initial_release_date": "2021-11-23T15:12:59+00:00", "revision_history": [ { "date": "2021-11-23T15:12:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-23T15:12:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-02T10:54:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.2::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-327.102.1.el7.src", "product": { "name": "kernel-0:3.10.0-327.102.1.el7.src", "product_id": "kernel-0:3.10.0-327.102.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-327.102.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-327.102.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-327.102.1.el7.x86_64", "product_id": "kernel-0:3.10.0-327.102.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-327.102.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-327.102.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-327.102.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-327.102.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-327.102.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-327.102.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-327.102.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-327.102.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.102.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-327.102.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-327.102.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-327.102.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-327.102.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-327.102.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-327.102.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-327.102.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-327.102.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-327.102.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-327.102.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-327.102.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-327.102.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-327.102.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-327.102.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-327.102.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-327.102.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-327.102.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-327.102.1.el7.x86_64", "product_id": "perf-0:3.10.0-327.102.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-327.102.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-327.102.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-327.102.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-327.102.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-327.102.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.102.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.102.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.102.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.102.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-327.102.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-327.102.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-327.102.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.102.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.102.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-327.102.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-327.102.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-327.102.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-327.102.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-327.102.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-327.102.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-327.102.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-327.102.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-327.102.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-327.102.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-327.102.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-327.102.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.102.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-0:3.10.0-327.102.1.el7.src" }, "product_reference": "kernel-0:3.10.0-327.102.1.el7.src", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.102.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.102.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.102.1.el7.noarch", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.102.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.102.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.102.1.el7.noarch", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:perf-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:python-perf-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.102.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.102.1.el7.src" }, "product_reference": "kernel-0:3.10.0-327.102.1.el7.src", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.102.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.102.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.102.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.102.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.102.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.102.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:perf-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-06-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.102.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974319" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.102.1.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.102.1.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.102.1.el7.noarch", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.102.1.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.102.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.102.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.102.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "RHBZ#1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T15:12:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.102.1.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.102.1.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.102.1.el7.noarch", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.102.1.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.102.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.102.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4774" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.102.1.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.102.1.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.102.1.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.102.1.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.102.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.102.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.102.1.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.102.1.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.102.1.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.102.1.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.102.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.102.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free" } ] }
rhsa-2021:3987
Vulnerability from csaf_redhat
Published
2021-10-26 07:48
Modified
2025-08-04 09:48
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543)
* kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)
* kernel: use-after-free in show_numa_stats function (CVE-2019-20934)
* kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)
* kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) (CVE-2021-3656)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* A race between i40e_ndo_set_vf_mac() and i40e_vsi_clear() in the i40e driver causes a use after free condition of the kmalloc-4096 slab cache. (BZ#1980333)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\n* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543)\n\n* kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)\n\n* kernel: use-after-free in show_numa_stats function (CVE-2019-20934)\n\n* kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)\n\n* kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) (CVE-2021-3656)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* A race between i40e_ndo_set_vf_mac() and i40e_vsi_clear() in the i40e driver causes a use after free condition of the kmalloc-4096 slab cache. (BZ#1980333)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3987", "url": "https://access.redhat.com/errata/RHSA-2021:3987" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1902788", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902788" }, { "category": "external", "summary": "1965461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965461" }, { "category": "external", "summary": "1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "1983686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686" }, { "category": "external", "summary": "1983988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983988" }, { "category": "external", "summary": "1986506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986506" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3987.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2025-08-04T09:48:37+00:00", "generator": { "date": "2025-08-04T09:48:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2021:3987", "initial_release_date": "2021-10-26T07:48:17+00:00", "revision_history": [ { "date": "2021-10-26T07:48:17+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-26T07:48:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-04T09:48:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "bpftool-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "bpftool-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "kernel-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "perf-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.59.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-1062.59.1.el7.src", "product": { "name": "kernel-0:3.10.0-1062.59.1.el7.src", "product_id": "kernel-0:3.10.0-1062.59.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.59.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1062.59.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1062.59.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "perf-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.59.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.src", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.src", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.src", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.src", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.src", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-20934", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-11-28T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1902788" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation of displaying NUMA statistics, where displaying the scheduler statistics could trigger a use-after-free in show_numa_stats() and display the kernel memory to userspace. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in show_numa_stats function", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-20934" }, { "category": "external", "summary": "RHBZ#1902788", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902788" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20934", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20934" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20934", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20934" } ], "release_date": "2020-07-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-26T07:48:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3987" }, { "category": "workaround", "details": "As the NUMA features are built-in and enabled by default, the NUMA functionality can be disabled at boot time by providing the kernel parameter, numa=off.\n\nThe method of providing this parameter depends on the operating system version, see KCS article https://access.redhat.com/solutions/23216.\n\nDisabling this feature may have significant performance impacts and the administrator should consider if the performance penalty is a problem.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in show_numa_stats function" }, { "cve": "CVE-2020-36385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-06-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974319" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "RHBZ#1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-26T07:48:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3987" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free" }, { "acknowledgments": [ { "names": [ "Maxim Levitsky" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-3653", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2021-07-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983686" } ], "notes": [ { "category": "description", "text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"int_ctl\" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SVM nested virtualization issue in KVM (AVIC support)", "title": "Vulnerability summary" }, { "category": "other", "text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview, and is therefore unsupported for production use. For additional details please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3653" }, { "category": "external", "summary": "RHBZ#1983686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3653", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3653" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3653", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3653" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/08/16/1", "url": "https://www.openwall.com/lists/oss-security/2021/08/16/1" } ], "release_date": "2021-08-16T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-26T07:48:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3987" }, { "category": "workaround", "details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SVM nested virtualization issue in KVM (AVIC support)" }, { "acknowledgments": [ { "names": [ "Maxim Levitsky", "Paolo Bonzini" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-3656", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2021-07-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983988" } ], "notes": [ { "category": "description", "text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"virt_ext\" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)", "title": "Vulnerability summary" }, { "category": "other", "text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview, and is therefore unsupported for production use. For additional details please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3656" }, { "category": "external", "summary": "RHBZ#1983988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983988" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3656", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3656" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3656", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3656" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/08/16/1", "url": "https://www.openwall.com/lists/oss-security/2021/08/16/1" } ], "release_date": "2021-08-16T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-26T07:48:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3987" }, { "category": "workaround", "details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```\n\nDisabling VLS (Virtual VMLOAD/VMSAVE) is an alternative mitigation:\n```\n# modprobe kvm_amd vls=0\n```", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)" }, { "cve": "CVE-2021-22543", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-05-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1965461" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s KVM implementation, where improper handing of the VM_IO|VM_PFNMAP VMAs in KVM bypasses RO checks and leads to pages being freed while still accessible by the VMM and guest. This flaw allows users who can start and control a VM to read/write random pages of memory, resulting in local privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, and system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks", "title": "Vulnerability summary" }, { "category": "other", "text": "Both Red Hat Enterprise Linux 7 and Red Hat Enterprise Linux 8 leverage udev to set the proper permissions (ugo=rw) of the `/dev/kvm` device, making it accessible to all users. It is worth noting that while the KVM rule is part of the main udev package in Red Hat Enterprise Linux 8, the same rule is shipped with the `qemu-kvm` package in Red Hat Enterprise Linux 7. In other words, Red Hat Enterprise Linux 7 does not expose `/dev/kvm` to unprivileged users by default, as long as the `qemu-kvm` package is not installed.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-22543" }, { "category": "external", "summary": "RHBZ#1965461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965461" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22543", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22543" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22543", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22543" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584", "url": "https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584" } ], "release_date": "2021-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-26T07:48:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3987" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks" }, { "cve": "CVE-2021-37576", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-06-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1986506" } ], "notes": [ { "category": "description", "text": "A flaw was found on the Linux kernel. On the PowerPC platform, the KVM guest allows the OS users to cause host OS memory corruption via rtas_args.nargs. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: powerpc: KVM guest OS users can cause host OS memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-37576" }, { "category": "external", "summary": "RHBZ#1986506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986506" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-37576", "url": "https://www.cve.org/CVERecord?id=CVE-2021-37576" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37576", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37576" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/07/26/1", "url": "https://www.openwall.com/lists/oss-security/2021/07/26/1" } ], "release_date": "2021-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-26T07:48:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3987" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: powerpc: KVM guest OS users can cause host OS memory corruption" } ] }
rhsa-2021:4859
Vulnerability from csaf_redhat
Published
2021-11-30 14:27
Modified
2025-08-02 10:54
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4859", "url": "https://access.redhat.com/errata/RHSA-2021:4859" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4859.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2025-08-02T10:54:51+00:00", "generator": { "date": "2025-08-02T10:54:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2021:4859", "initial_release_date": "2021-11-30T14:27:58+00:00", "revision_history": [ { "date": "2021-11-30T14:27:58+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-30T14:27:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-02T10:54:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_37_1@1-11.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_40_1@1-11.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_41_1@1-11.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1@1-8.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1@1-8.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1@1-5.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1@1-4.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2@1-3.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1@1-2.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2@1-1.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1@1-1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_37_1@1-11.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-11.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-11.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-11.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_37_1-debugsource@1-11.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-11.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-11.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-11.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_37_1-debuginfo@1-11.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_40_1@1-11.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-11.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-11.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-11.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_40_1-debugsource@1-11.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-11.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-11.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-11.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_40_1-debuginfo@1-11.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_41_1@1-11.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-11.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-11.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-11.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_41_1-debugsource@1-11.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-11.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-11.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-11.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_41_1-debuginfo@1-11.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1@1-8.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-8.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-8.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-8.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1-debugsource@1-8.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-8.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-8.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-8.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1-debuginfo@1-8.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1@1-8.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-8.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-8.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-8.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1-debugsource@1-8.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-8.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-8.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-8.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1-debuginfo@1-8.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1@1-5.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-5.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-5.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1-debugsource@1-5.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-5.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-5.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1-debuginfo@1-5.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1@1-4.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1-debugsource@1-4.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1-debuginfo@1-4.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2-debugsource@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2-debuginfo@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1-debugsource@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1-debuginfo@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2@1-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2-debugsource@1-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2-debuginfo@1-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1@1-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1-debugsource@1-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1-debuginfo@1-1.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_37_1@1-11.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-11.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-11.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-11.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_37_1-debugsource@1-11.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-11.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-11.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-11.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_37_1-debuginfo@1-11.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_40_1@1-11.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-11.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-11.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-11.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_40_1-debugsource@1-11.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-11.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-11.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-11.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_40_1-debuginfo@1-11.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_41_1@1-11.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-11.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-11.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-11.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_41_1-debugsource@1-11.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-11.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-11.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-11.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_41_1-debuginfo@1-11.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1@1-8.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-8.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-8.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-8.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1-debugsource@1-8.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-8.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-8.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-8.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1-debuginfo@1-8.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1@1-8.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-8.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-8.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-8.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1-debugsource@1-8.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-8.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-8.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-8.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1-debuginfo@1-8.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1@1-5.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-5.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-5.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1-debugsource@1-5.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-5.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-5.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1-debuginfo@1-5.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1@1-4.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1-debugsource@1-4.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1-debuginfo@1-4.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2-debugsource@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2-debuginfo@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1-debugsource@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1-debuginfo@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2@1-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2-debugsource@1-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2-debuginfo@1-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1@1-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1-debugsource@1-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1-debuginfo@1-1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-11.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-11.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-11.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-11.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-11.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-11.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-11.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-11.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-11.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-11.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-11.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-11.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-11.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-11.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-11.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-11.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-11.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-11.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-11.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-11.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-11.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-11.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-11.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-11.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-11.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-11.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-11.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-11.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-11.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-11.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-11.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-11.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-11.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-11.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-11.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-11.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-8.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-8.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-8.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-8.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-8.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-8.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-8.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-8.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-8.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-8.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-8.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-8.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-8.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-8.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-8.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-8.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-8.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-8.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-8.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-8.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-8.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-8.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-8.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-8.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-5.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-5.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-5.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-5.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-06-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974319" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "RHBZ#1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-30T14:27:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4859" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free" } ] }
rhsa-2021:4687
Vulnerability from csaf_redhat
Published
2021-11-16 08:14
Modified
2025-08-02 10:54
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4687", "url": "https://access.redhat.com/errata/RHSA-2021:4687" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4687.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2025-08-02T10:54:58+00:00", "generator": { "date": "2025-08-02T10:54:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2021:4687", "initial_release_date": "2021-11-16T08:14:50+00:00", "revision_history": [ { "date": "2021-11-16T08:14:50+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-16T08:14:50+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-02T10:54:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.1::crb" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "perf-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "perf-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.57.1.el8_1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "perf-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "perf-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.57.1.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "perf-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "perf-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.57.1.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "bpftool-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "bpftool-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "perf-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "perf-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.57.1.el8_1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-147.57.1.el8_1.src", "product": { "name": "kernel-0:4.18.0-147.57.1.el8_1.src", "product_id": "kernel-0:4.18.0-147.57.1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.57.1.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-147.57.1.el8_1?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "product": { "name": "kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "product_id": "kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-147.57.1.el8_1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "bpftool-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.57.1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src" }, "product_reference": "kernel-0:4.18.0-147.57.1.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-147.57.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch" }, "product_reference": "kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "perf-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "perf-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "perf-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "perf-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "bpftool-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.57.1.el8_1.src as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src" }, "product_reference": "kernel-0:4.18.0-147.57.1.el8_1.src", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-147.57.1.el8_1.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch" }, "product_reference": "kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "perf-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "perf-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "perf-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "perf-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-0136", "discovery_date": "2019-06-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2027798" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation of wireless drivers for the Intel PROset wireless hardware. This flaw allows an unauthorized attacker within the wireless radio range to cause the driver and the system to disconnect from the wireless network, triggering the operating system to lose network connectivity while the system is not connected. The highest threat from this vulnerability is system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: insufficient access control in the Intel(R) PROSet/Wireless WiFi Software driver may allow an unauthenticated user to potentially enable DoS via adjacent access", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0136" }, { "category": "external", "summary": "RHBZ#2027798", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027798" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0136", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0136" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0136", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0136" } ], "release_date": "2019-06-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-16T08:14:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4687" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: insufficient access control in the Intel(R) PROSet/Wireless WiFi Software driver may allow an unauthenticated user to potentially enable DoS via adjacent access" }, { "cve": "CVE-2020-36385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-06-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974319" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "RHBZ#1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-16T08:14:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4687" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free" } ] }
rhsa-2021:4871
Vulnerability from csaf_redhat
Published
2021-11-30 15:57
Modified
2025-08-04 03:00
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* [IBM 8.4] [P10] P10 hardware counter (performance counters/perf:) support (BZ#1994075)
* RHEL8.1 Snapshot1 - [4.18.0-128.el8.ppc64le] [ Brazos 31TB/192 Core ] While running upstream kernel selftest case system crashed (TM) (BZ#1996057)
* [kernel-debug] WARNING: possible circular locking dependency detected (module_mutex & text_mutex) (BZ#2013777)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\n* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [IBM 8.4] [P10] P10 hardware counter (performance counters/perf:) support (BZ#1994075)\n\n* RHEL8.1 Snapshot1 - [4.18.0-128.el8.ppc64le] [ Brazos 31TB/192 Core ] While running upstream kernel selftest case system crashed (TM) (BZ#1996057)\n\n* [kernel-debug] WARNING: possible circular locking dependency detected (module_mutex \u0026 text_mutex) (BZ#2013777)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4871", "url": "https://access.redhat.com/errata/RHSA-2021:4871" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "2005258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4871.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2025-08-04T03:00:44+00:00", "generator": { "date": "2025-08-04T03:00:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2021:4871", "initial_release_date": "2021-11-30T15:57:08+00:00", "revision_history": [ { "date": "2021-11-30T15:57:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-30T15:57:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-04T03:00:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.2::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.70.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "kernel-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "kernel-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.70.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.70.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.70.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.70.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.70.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.70.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.70.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.70.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.70.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.70.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.70.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.70.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.70.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.70.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "perf-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "perf-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.70.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.70.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.70.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.70.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.70.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-193.70.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.70.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.70.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.70.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.70.1.el8_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.70.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.70.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.70.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.70.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.70.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.70.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.70.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.70.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.70.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.70.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.70.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.70.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.70.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.70.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.70.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "perf-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "perf-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.70.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.70.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.70.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.70.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.70.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.70.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.70.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.70.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.70.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.70.1.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.70.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "kernel-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "kernel-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.70.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.70.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.70.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.70.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.70.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.70.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.70.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.70.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.70.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.70.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.70.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.70.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.70.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.70.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "perf-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "perf-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.70.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.70.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.70.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.70.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.70.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.70.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.70.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.70.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.70.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.70.1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "bpftool-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "bpftool-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "kernel-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "kernel-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "perf-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "perf-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-193.70.1.el8_2.src", "product": { "name": "kernel-0:4.18.0-193.70.1.el8_2.src", "product_id": "kernel-0:4.18.0-193.70.1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.70.1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.70.1.el8_2?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "product": { "name": "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "product_id": "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-193.70.1.el8_2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "bpftool-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.70.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.70.1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "perf-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "perf-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "perf-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "bpftool-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.70.1.el8_2.src as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.70.1.el8_2.src", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "perf-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "perf-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "perf-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-06-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974319" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "RHBZ#1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-30T15:57:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4871" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free" }, { "acknowledgments": [ { "names": [ "Jay Shin" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-20317", "cwe": { "id": "CWE-665", "name": "Improper Initialization" }, "discovery_date": "2021-09-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2005258" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP. The highest threat from this vulnerability is system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: timer tree corruption leads to missing wakeup and system freeze", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20317" }, { "category": "external", "summary": "RHBZ#2005258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20317", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20317" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20317", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20317" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1" } ], "release_date": "2021-09-23T16:20:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-30T15:57:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4871" }, { "category": "workaround", "details": "In order to mitigate this issue, it is possible to prevent the affected code by loading the kvm module with \"pi_inject_timer=0\" parameter.\n~~~\nrmmod kvm_intel kvm\nmodprobe kvm pi_inject_timer=0 \nmodprobe kvm_intel\n~~~", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: timer tree corruption leads to missing wakeup and system freeze" } ] }
rhsa-2021:4056
Vulnerability from csaf_redhat
Published
2021-11-02 09:09
Modified
2025-08-04 01:58
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
* kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c (CVE-2021-0512)
* kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) (CVE-2021-3656)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* [HPE 8.3 bug] No EDAC MC0 message with one-DIMM two-processor configuration under RHEL8.3 (BZ#1982182)
* mlx: devlink port function shows all zero hw_addr (BZ#1986837)
* net/sched: act_mirred: allow saving the last chain processed on xmit path (BZ#1992230)
* RHEL8.3 - System hang and / or r/o fs during SVC/v5k/v7k maintenance with ibmvfc (BZ#1993892)
* RHEL8.1 Snapshot3 - PVT:940:virt:4TB:LPM operation failed by returning HSCLA2CF, HSCL365C SRC's - Linux partition suspend timeout (-> documentation/Linux Alert through LTC bug 182549) (BZ#1993952)
* RHEL8.4 - benchTableRepDMLAsyncBarrier regresses by 34% on RHEL8.4 on POWER9 compared to RHEL8.2 (performance) (BZ#1997431)
* [panic] call trace: ice_probe+0x238/0x10f0 [ice] (BZ#1997539)
* [ice, PTP] ice: fix GPIO 1PPS signal (BZ#1997572)
* Fix locality handling in the tpm_tis driver (BZ#1998219)
* [ice, PTP]: fix Tx queue iteration for Tx timestamp enablement (BZ#2000128)
* PCI passthrough with NVidia GPU "Invalid device 0003:01:00.0 iommu_group file /sys/bus/pci/devices/0003:01:00.0/iommu_group is not a symlink" (BZ#2000602)
* [DELL 8.4 BUG] - System Hangs at Dell Logo When Boot to OS(e1000e with wrong GbE checksum) (BZ#2002335)
* RHEL8.4 - kernel: Fix hanging ioctl caused by wrong msg counter (BZ#2002635)
* kernel: get_timespec64 does not ignore padding in compat syscalls (BZ#2003569)
* [mlx5] eth0: hw csum failure (BZ#2005980)
* xlog_grant_head_wait() does not return and system hangs (BZ#2007413)
* panic while breaking a lease/delegation after user mode helper invocation (BZ#2010331)
* Lockd invalid cast to nlm_lockowner (BZ#2010820)
* [xfstests generic/388] XFS: Assertion failed: 0, file: fs/xfs/xfs_mount.c, line: 1218 (BZ#2011919)
Enhancement(s):
* [Intel 8.5 FEAT] ice: Enable PTP Support (BZ#1998220)
* [Intel 8.5 FEAT] ice: Enable GPIO/SDP Support (BZ#1998221)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\n* kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c (CVE-2021-0512)\n\n* kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) (CVE-2021-3656)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [HPE 8.3 bug] No EDAC MC0 message with one-DIMM two-processor configuration under RHEL8.3 (BZ#1982182)\n\n* mlx: devlink port function shows all zero hw_addr (BZ#1986837)\n\n* net/sched: act_mirred: allow saving the last chain processed on xmit path (BZ#1992230)\n\n* RHEL8.3 - System hang and / or r/o fs during SVC/v5k/v7k maintenance with ibmvfc (BZ#1993892)\n\n* RHEL8.1 Snapshot3 - PVT:940:virt:4TB:LPM operation failed by returning HSCLA2CF, HSCL365C SRC\u0027s - Linux partition suspend timeout (-\u003e documentation/Linux Alert through LTC bug 182549) (BZ#1993952)\n\n* RHEL8.4 - benchTableRepDMLAsyncBarrier regresses by 34% on RHEL8.4 on POWER9 compared to RHEL8.2 (performance) (BZ#1997431)\n\n* [panic] call trace: ice_probe+0x238/0x10f0 [ice] (BZ#1997539)\n\n* [ice, PTP] ice: fix GPIO 1PPS signal (BZ#1997572)\n\n* Fix locality handling in the tpm_tis driver (BZ#1998219)\n\n* [ice, PTP]: fix Tx queue iteration for Tx timestamp enablement (BZ#2000128)\n\n* PCI passthrough with NVidia GPU \"Invalid device 0003:01:00.0 iommu_group file /sys/bus/pci/devices/0003:01:00.0/iommu_group is not a symlink\" (BZ#2000602)\n\n* [DELL 8.4 BUG] - System Hangs at Dell Logo When Boot to OS(e1000e with wrong GbE checksum) (BZ#2002335)\n\n* RHEL8.4 - kernel: Fix hanging ioctl caused by wrong msg counter (BZ#2002635)\n\n* kernel: get_timespec64 does not ignore padding in compat syscalls (BZ#2003569)\n\n* [mlx5] eth0: hw csum failure (BZ#2005980)\n\n* xlog_grant_head_wait() does not return and system hangs (BZ#2007413)\n\n* panic while breaking a lease/delegation after user mode helper invocation (BZ#2010331)\n\n* Lockd invalid cast to nlm_lockowner (BZ#2010820)\n\n* [xfstests generic/388] XFS: Assertion failed: 0, file: fs/xfs/xfs_mount.c, line: 1218 (BZ#2011919)\n\nEnhancement(s):\n\n* [Intel 8.5 FEAT] ice: Enable PTP Support (BZ#1998220)\n\n* [Intel 8.5 FEAT] ice: Enable GPIO/SDP Support (BZ#1998221)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4056", "url": "https://access.redhat.com/errata/RHSA-2021:4056" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "1974491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974491" }, { "category": "external", "summary": "1983988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983988" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4056.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2025-08-04T01:58:29+00:00", "generator": { "date": "2025-08-04T01:58:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2021:4056", "initial_release_date": "2021-11-02T09:09:27+00:00", "revision_history": [ { "date": "2021-11-02T09:09:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-02T09:09:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-04T01:58:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.25.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "kernel-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "kernel-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.25.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.25.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.25.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.25.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.25.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.25.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.25.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.25.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.25.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.25.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.25.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.25.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.25.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.25.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "perf-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "perf-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.25.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.25.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.25.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.25.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.25.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-305.25.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.25.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.25.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.25.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.25.1.el8_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.25.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.25.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.25.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.25.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.25.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.25.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.25.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.25.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.25.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.25.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.25.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.25.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.25.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.25.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.25.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "perf-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "perf-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.25.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.25.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.25.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.25.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.25.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.25.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.25.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.25.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.25.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.25.1.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.25.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "kernel-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "kernel-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.25.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.25.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.25.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.25.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.25.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.25.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.25.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.25.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.25.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.25.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.25.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.25.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.25.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.25.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "perf-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "perf-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.25.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.25.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.25.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.25.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.25.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.25.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.25.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.25.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.25.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.25.1.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "bpftool-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "bpftool-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "kernel-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "kernel-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "perf-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "perf-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.25.1.el8_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-305.25.1.el8_4.src", "product": { "name": "kernel-0:4.18.0-305.25.1.el8_4.src", "product_id": "kernel-0:4.18.0-305.25.1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.25.1.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.25.1.el8_4?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "product": { "name": "kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "product_id": "kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-305.25.1.el8_4?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "bpftool-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.25.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src" }, "product_reference": "kernel-0:4.18.0-305.25.1.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.25.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "perf-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "perf-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "perf-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "perf-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "bpftool-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.25.1.el8_4.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src" }, "product_reference": "kernel-0:4.18.0-305.25.1.el8_4.src", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.25.1.el8_4.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "perf-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "perf-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "perf-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "perf-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-06-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974319" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "RHBZ#1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-02T09:09:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4056" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free" }, { "cve": "CVE-2021-0512", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-06-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974491" } ], "notes": [ { "category": "description", "text": "A flaw out of bounds memory write in the Linux kernel HID subsystem was found in the way user attach USB or other HID device that generates incorrect data inside HID report field. A local user could use this flaw to crash the system or possibly escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c", "title": "Vulnerability summary" }, { "category": "other", "text": "For Red Hat Enterprise Linux 7 only out of bounds memory read possible instead of write and no code that depends on this memory read, so considering the impact Moderate instead of Important. Both this has very low chances of being exploited in the wild: attacker either need to physically plug a malicious device in a USB port or attacker would have to use uhid or any other virtual USB implementation, meaning that likely already have root access be able to trigger that.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0512" }, { "category": "external", "summary": "RHBZ#1974491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974491" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0512", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0512" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0512", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0512" }, { "category": "external", "summary": "https://lore.kernel.org/lkml/20210301161013.666159680@linuxfoundation.org/", "url": "https://lore.kernel.org/lkml/20210301161013.666159680@linuxfoundation.org/" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-02T09:09:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4056" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c" }, { "acknowledgments": [ { "names": [ "Maxim Levitsky", "Paolo Bonzini" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-3656", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2021-07-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983988" } ], "notes": [ { "category": "description", "text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"virt_ext\" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)", "title": "Vulnerability summary" }, { "category": "other", "text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview, and is therefore unsupported for production use. For additional details please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3656" }, { "category": "external", "summary": "RHBZ#1983988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983988" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3656", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3656" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3656", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3656" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/08/16/1", "url": "https://www.openwall.com/lists/oss-security/2021/08/16/1" } ], "release_date": "2021-08-16T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-02T09:09:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4056" }, { "category": "workaround", "details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```\n\nDisabling VLS (Virtual VMLOAD/VMSAVE) is an alternative mitigation:\n```\n# modprobe kvm_amd vls=0\n```", "product_ids": [ "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)" } ] }
rhsa-2021:4798
Vulnerability from csaf_redhat
Published
2021-11-23 16:01
Modified
2025-08-02 10:54
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4798", "url": "https://access.redhat.com/errata/RHSA-2021:4798" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4798.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2025-08-02T10:54:43+00:00", "generator": { "date": "2025-08-02T10:54:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2021:4798", "initial_release_date": "2021-11-23T16:01:09+00:00", "revision_history": [ { "date": "2021-11-23T16:01:09+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-23T16:01:09+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-02T10:54:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.src", "product_id": "kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_11_1@1-10.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.src", "product_id": "kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_15_2@1-10.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.src", "product_id": "kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1@1-8.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.src", "product_id": "kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1@1-6.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.src", "product_id": "kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1@1-6.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.src", "product_id": "kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1@1-5.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.src", "product_id": "kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2@1-4.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.src", "product_id": "kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1@1-3.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.src", "product_id": "kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2@1-2.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.src", "product_id": "kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1@1-1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_11_1@1-10.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-10.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-10.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-10.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_11_1-debuginfo@1-10.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_15_2@1-10.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-10.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-10.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-10.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_15_2-debuginfo@1-10.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1@1-8.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-8.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-8.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-8.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1-debuginfo@1-8.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1-debuginfo@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1-debuginfo@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1@1-5.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-5.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-5.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-5.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1-debuginfo@1-5.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2-debuginfo@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1-debuginfo@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2-debuginfo@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1-debuginfo@1-1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_11_1@1-10.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-10.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-10.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-10.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_11_1-debuginfo@1-10.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_15_2@1-10.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-10.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-10.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-10.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_15_2-debuginfo@1-10.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1@1-8.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-8.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-8.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-8.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1-debuginfo@1-8.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1-debuginfo@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1-debuginfo@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1@1-5.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-5.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-5.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-5.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1-debuginfo@1-5.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2@1-4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-4.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-4.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2-debuginfo@1-4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1-debuginfo@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2-debuginfo@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1-debuginfo@1-1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-10.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-10.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-10.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-10.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-10.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-10.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-10.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-10.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-10.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-10.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-10.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-10.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-8.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-8.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-8.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-8.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-8.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-8.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-5.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-5.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-5.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-5.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-4.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-4.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-06-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974319" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-8.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-8.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "RHBZ#1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T16:01:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-8.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-8.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4798" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-8.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-8.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-8.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-8.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free" } ] }
rhsa-2022:0157
Vulnerability from csaf_redhat
Published
2022-01-18 08:53
Modified
2025-08-02 16:22
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
* kernel: race condition for removal of the HCI controller (CVE-2021-32399)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\n* kernel: race condition for removal of the HCI controller (CVE-2021-32399)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0157", "url": "https://access.redhat.com/errata/RHSA-2022:0157" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1970807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1970807" }, { "category": "external", "summary": "1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0157.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2025-08-02T16:22:18+00:00", "generator": { "date": "2025-08-02T16:22:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2022:0157", "initial_release_date": "2022-01-18T08:53:13+00:00", "revision_history": [ { "date": "2022-01-18T08:53:13+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-01-18T08:53:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-02T16:22:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6 ELS)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:6" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-754.43.1.el6.src", "product": { "name": "kernel-0:2.6.32-754.43.1.el6.src", "product_id": "kernel-0:2.6.32-754.43.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.43.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-754.43.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-754.43.1.el6.x86_64", "product_id": "kernel-0:2.6.32-754.43.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.43.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.43.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-754.43.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-754.43.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.43.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.43.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.43.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-754.43.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-754.43.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.43.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.43.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-754.43.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-754.43.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.43.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.43.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-754.43.1.el6.x86_64", "product_id": "perf-0:2.6.32-754.43.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-754.43.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.43.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.43.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-754.43.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.43.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.43.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.43.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-754.43.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-754.43.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.43.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.43.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-754.43.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-754.43.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.43.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.43.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.43.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-754.43.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-754.43.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.43.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-754.43.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.43.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.43.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-754.43.1.el6.i686", "product": { "name": "kernel-0:2.6.32-754.43.1.el6.i686", "product_id": "kernel-0:2.6.32-754.43.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.43.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.43.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-754.43.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-754.43.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.43.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.43.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-754.43.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-754.43.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.43.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.43.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-754.43.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-754.43.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.43.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.43.1.el6.i686", "product": { "name": "perf-0:2.6.32-754.43.1.el6.i686", "product_id": "perf-0:2.6.32-754.43.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-754.43.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.43.1.el6.i686", "product": { "name": "python-perf-0:2.6.32-754.43.1.el6.i686", "product_id": "python-perf-0:2.6.32-754.43.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.43.1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-754.43.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-754.43.1.el6.s390x", "product_id": "kernel-0:2.6.32-754.43.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.43.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.43.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-754.43.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-754.43.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.43.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.43.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.43.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-754.43.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-754.43.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.43.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.43.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-754.43.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-754.43.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.43.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-754.43.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-754.43.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-754.43.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-754.43.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-754.43.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.43.1.el6.s390x", "product": { "name": "perf-0:2.6.32-754.43.1.el6.s390x", "product_id": "perf-0:2.6.32-754.43.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-754.43.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.43.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.43.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-754.43.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-754.43.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.43.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.43.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.43.1.el6.s390x", "product": { "name": "python-perf-0:2.6.32-754.43.1.el6.s390x", "product_id": "python-perf-0:2.6.32-754.43.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.43.1.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-754.43.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-754.43.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-754.43.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-754.43.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-754.43.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-754.43.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-754.43.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-754.43.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-754.43.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.43.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.43.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.43.1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.src" }, "product_reference": "kernel-0:2.6.32-754.43.1.el6.src", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.43.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.43.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.43.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.43.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.43.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.43.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.43.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.43.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.43.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.43.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.43.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.43.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.43.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.43.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.43.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-doc-0:2.6.32-754.43.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.43.1.el6.noarch", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.43.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-firmware-0:2.6.32-754.43.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.43.1.el6.noarch", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.43.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-headers-0:2.6.32-754.43.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.43.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-headers-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.43.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-headers-0:2.6.32-754.43.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.43.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-kdump-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.43.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:perf-0:2.6.32-754.43.1.el6.i686" }, "product_reference": "perf-0:2.6.32-754.43.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:perf-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.43.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:perf-0:2.6.32-754.43.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.43.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.43.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.43.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.43.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.43.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.43.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.43.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.43.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.43.1.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.src" }, "product_reference": "kernel-0:2.6.32-754.43.1.el6.src", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.43.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.43.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.43.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.43.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.43.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.43.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.43.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.43.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.43.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.43.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.43.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.43.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.43.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.43.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.43.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-doc-0:2.6.32-754.43.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.43.1.el6.noarch", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.43.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.43.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.43.1.el6.noarch", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.43.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-headers-0:2.6.32-754.43.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.43.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-headers-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.43.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-headers-0:2.6.32-754.43.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.43.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.43.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.i686" }, "product_reference": "perf-0:2.6.32-754.43.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.43.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.43.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.43.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.43.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.43.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.43.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.43.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-06-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "6Server-ELS:kernel-headers-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.43.1.el6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974319" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.43.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.43.1.el6.noarch", "6Server-ELS:kernel-kdump-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.43.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.43.1.el6.noarch", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64" ], "known_not_affected": [ "6Server-ELS:kernel-headers-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.43.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "RHBZ#1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-18T08:53:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.43.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.43.1.el6.noarch", "6Server-ELS:kernel-kdump-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.43.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.43.1.el6.noarch", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0157" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.43.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.43.1.el6.noarch", "6Server-ELS:kernel-headers-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-kdump-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.43.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.43.1.el6.noarch", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.43.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.43.1.el6.noarch", "6Server-ELS:kernel-headers-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-kdump-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.43.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.43.1.el6.noarch", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free" }, { "cve": "CVE-2021-32399", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-05-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "6Server-ELS:kernel-headers-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.43.1.el6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1970807" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s handling of the removal of Bluetooth HCI controllers. This flaw allows an attacker with a local account to exploit a race condition, leading to corrupted memory and possible privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: race condition for removal of the HCI controller", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.43.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.43.1.el6.noarch", "6Server-ELS:kernel-kdump-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.43.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.43.1.el6.noarch", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64" ], "known_not_affected": [ "6Server-ELS:kernel-headers-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.43.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-32399" }, { "category": "external", "summary": "RHBZ#1970807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1970807" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-32399", "url": "https://www.cve.org/CVERecord?id=CVE-2021-32399" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-32399", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32399" } ], "release_date": "2021-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-18T08:53:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.43.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.43.1.el6.noarch", "6Server-ELS:kernel-kdump-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.43.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.43.1.el6.noarch", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0157" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at the BIOS level which will also provide effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.43.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.43.1.el6.noarch", "6Server-ELS:kernel-headers-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-kdump-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.43.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.43.1.el6.noarch", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.43.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.43.1.el6.noarch", "6Server-ELS:kernel-headers-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-kdump-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.43.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.43.1.el6.noarch", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: race condition for removal of the HCI controller" } ] }
rhsa-2021:4597
Vulnerability from csaf_redhat
Published
2021-11-10 10:36
Modified
2025-08-02 10:54
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4597", "url": "https://access.redhat.com/errata/RHSA-2021:4597" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4597.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2025-08-02T10:54:28+00:00", "generator": { "date": "2025-08-02T10:54:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2021:4597", "initial_release_date": "2021-11-10T10:36:33+00:00", "revision_history": [ { "date": "2021-11-10T10:36:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-10T10:36:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-02T10:54:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_34_1@1-12.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_38_1@1-11.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_43_1@1-9.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1@1-8.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1@1-5.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1@1-4.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2@1-3.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1@1-2.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2@1-1.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1@1-1.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_34_1@1-12.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-12.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-12.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-12.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_34_1-debugsource@1-12.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-12.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-12.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-12.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_34_1-debuginfo@1-12.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_38_1@1-11.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-11.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-11.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-11.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_38_1-debugsource@1-11.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-11.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-11.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-11.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_38_1-debuginfo@1-11.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_43_1@1-9.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-9.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-9.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-9.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_43_1-debugsource@1-9.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-9.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-9.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-9.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_43_1-debuginfo@1-9.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1@1-8.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-8.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-8.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-8.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1-debugsource@1-8.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-8.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-8.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-8.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1-debuginfo@1-8.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1@1-5.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-5.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-5.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-5.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1-debugsource@1-5.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-5.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-5.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-5.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1-debuginfo@1-5.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1@1-4.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-4.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-4.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1-debugsource@1-4.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-4.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-4.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1-debuginfo@1-4.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2-debugsource@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2-debuginfo@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1@1-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1-debugsource@1-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1-debuginfo@1-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2@1-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2-debugsource@1-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2-debuginfo@1-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1@1-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1-debugsource@1-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1-debuginfo@1-1.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_34_1@1-12.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-12.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-12.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-12.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_34_1-debugsource@1-12.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-12.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-12.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-12.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_34_1-debuginfo@1-12.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_38_1@1-11.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-11.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-11.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-11.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_38_1-debugsource@1-11.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-11.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-11.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-11.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_38_1-debuginfo@1-11.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_43_1@1-9.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-9.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-9.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-9.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_43_1-debugsource@1-9.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-9.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-9.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-9.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_43_1-debuginfo@1-9.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1@1-8.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-8.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-8.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-8.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1-debugsource@1-8.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-8.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-8.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-8.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1-debuginfo@1-8.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1@1-5.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-5.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-5.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-5.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1-debugsource@1-5.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-5.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-5.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-5.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1-debuginfo@1-5.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1@1-4.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-4.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-4.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1-debugsource@1-4.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-4.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-4.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1-debuginfo@1-4.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2-debugsource@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2-debuginfo@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1@1-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1-debugsource@1-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1-debuginfo@1-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2@1-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2-debugsource@1-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2-debuginfo@1-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1@1-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1-debugsource@1-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1-debuginfo@1-1.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-12.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-12.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-12.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-12.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-12.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-12.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-12.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-12.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-12.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-12.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-12.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-12.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-11.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-11.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-11.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-11.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-11.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-11.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-11.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-11.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-11.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-11.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-11.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-11.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-9.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-9.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-9.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-9.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-9.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-9.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-9.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-9.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-9.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-9.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-9.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-9.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-8.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-8.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-8.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-8.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-8.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-8.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-8.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-8.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-8.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-8.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-8.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-8.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-5.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-5.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-5.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-5.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-5.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-5.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-5.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-5.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-4.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-4.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-4.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-4.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-4.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-4.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-4.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-4.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-06-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974319" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-12.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-12.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-12.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-12.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "RHBZ#1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-10T10:36:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-12.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-12.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-12.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-12.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4597" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-12.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-12.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-12.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-12.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-12.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-12.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-12.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-12.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free" } ] }
rhsa-2021:4777
Vulnerability from csaf_redhat
Published
2021-11-23 17:37
Modified
2025-08-02 10:54
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* scsi: ibmvfc: Avoid link down on FS9100 canister reboot (BZ#1882627)
* crash in qla2x00_status_entry() because of corrupt srb (BZ#1899599)
* qedf driver: race condition between qedf's completion work task and another work item tearing down an fcport with qedf_cleanup_fcport (BZ#1941766)
* The kernel crashes in hv_pci_remove_slots() upon hv device removal. A possible race between hv_pci_remove_slots() and pci_devices_present_work(). (BZ#1948961)
* I/O delays incorrectly handled in the NVMe stack (BZ#1981610)
* Data corruption in NFS client reusing slotid/seqid due to an interrupted slot (BZ#2007465)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* scsi: ibmvfc: Avoid link down on FS9100 canister reboot (BZ#1882627)\n\n* crash in qla2x00_status_entry() because of corrupt srb (BZ#1899599)\n\n* qedf driver: race condition between qedf\u0027s completion work task and another work item tearing down an fcport with qedf_cleanup_fcport (BZ#1941766)\n\n* The kernel crashes in hv_pci_remove_slots() upon hv device removal. A possible race between hv_pci_remove_slots() and pci_devices_present_work(). (BZ#1948961)\n\n* I/O delays incorrectly handled in the NVMe stack (BZ#1981610)\n\n* Data corruption in NFS client reusing slotid/seqid due to an interrupted slot (BZ#2007465)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4777", "url": "https://access.redhat.com/errata/RHSA-2021:4777" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4777.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2025-08-02T10:54:36+00:00", "generator": { "date": "2025-08-02T10:54:36+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2021:4777", "initial_release_date": "2021-11-23T17:37:39+00:00", "revision_history": [ { "date": "2021-11-23T17:37:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-23T17:37:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-02T10:54:36+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.49.1.el7.x86_64", "product": { "name": "bpftool-0:3.10.0-1160.49.1.el7.x86_64", "product_id": "bpftool-0:3.10.0-1160.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.49.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-1160.49.1.el7.x86_64", "product_id": "kernel-0:3.10.0-1160.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.49.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-1160.49.1.el7.x86_64", "product_id": "perf-0:3.10.0-1160.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.49.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-1160.49.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-1160.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "product_id": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1160.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.49.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-1160.49.1.el7.src", "product": { "name": "kernel-0:3.10.0-1160.49.1.el7.src", "product_id": "kernel-0:3.10.0-1160.49.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.49.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1160.49.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1160.49.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "product": { "name": "bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "product_id": "bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.49.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-1160.49.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-1160.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.49.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-1160.49.1.el7.ppc64le", "product_id": "perf-0:3.10.0-1160.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "product_id": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1160.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.49.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.49.1.el7.ppc64", "product": { "name": "bpftool-0:3.10.0-1160.49.1.el7.ppc64", "product_id": "bpftool-0:3.10.0-1160.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.49.1.el7.ppc64", "product": { "name": "kernel-0:3.10.0-1160.49.1.el7.ppc64", "product_id": "kernel-0:3.10.0-1160.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.49.1.el7.ppc64", "product": { "name": "perf-0:3.10.0-1160.49.1.el7.ppc64", "product_id": "perf-0:3.10.0-1160.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.49.1.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-1160.49.1.el7.ppc64", "product_id": "python-perf-0:3.10.0-1160.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "product_id": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-1160.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.49.1.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.49.1.el7.s390x", "product": { "name": "bpftool-0:3.10.0-1160.49.1.el7.s390x", "product_id": "bpftool-0:3.10.0-1160.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.49.1.el7.s390x", "product": { "name": "kernel-0:3.10.0-1160.49.1.el7.s390x", "product_id": "kernel-0:3.10.0-1160.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "product_id": "kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "product_id": "kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "product_id": "kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-1160.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-1160.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.49.1.el7.s390x", "product": { "name": "perf-0:3.10.0-1160.49.1.el7.s390x", "product_id": "perf-0:3.10.0-1160.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.49.1.el7.s390x", "product": { "name": "python-perf-0:3.10.0-1160.49.1.el7.s390x", "product_id": "python-perf-0:3.10.0-1160.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "product_id": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-1160.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-1160.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.49.1.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.49.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.src", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.49.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.49.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.49.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.49.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.49.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.src", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.49.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-06-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974319" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "RHBZ#1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T17:37:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4777" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free" } ] }
rhsa-2021:4971
Vulnerability from csaf_redhat
Published
2021-12-07 08:41
Modified
2025-08-02 10:55
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update is now available for Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4971", "url": "https://access.redhat.com/errata/RHSA-2021:4971" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4971.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2025-08-02T10:55:22+00:00", "generator": { "date": "2025-08-02T10:55:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2021:4971", "initial_release_date": "2021-12-07T08:41:21+00:00", "revision_history": [ { "date": "2021-12-07T08:41:21+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-12-07T08:41:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-02T10:55:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.src", "product_id": "kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_43_1@1-7.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.src", "product_id": "kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_45_1@1-7.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.src", "product_id": "kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_46_1@1-6.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.src", "product_id": "kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1@1-4.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.src", "product_id": "kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1@1-4.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.src", "product_id": "kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2@1-3.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.src", "product_id": "kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1@1-2.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_43_1@1-7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-7.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-7.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_43_1-debuginfo@1-7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_45_1@1-7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-7.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-7.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_45_1-debuginfo@1-7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_46_1@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_46_1-debuginfo@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1-debuginfo@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1-debuginfo@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2-debuginfo@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1-debuginfo@1-2.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_43_1@1-7.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-7.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-7.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-7.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_43_1-debuginfo@1-7.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_45_1@1-7.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-7.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-7.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-7.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_45_1-debuginfo@1-7.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_46_1@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_46_1-debuginfo@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1@1-4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-4.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-4.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1-debuginfo@1-4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1@1-4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-4.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-4.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1-debuginfo@1-4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2-debuginfo@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1-debuginfo@1-2.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-7.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-7.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-7.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-7.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-7.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-7.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-7.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-7.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-4.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-4.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-4.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-4.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-06-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974319" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "RHBZ#1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-07T08:41:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-2.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4971" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free" } ] }
rhsa-2021:4088
Vulnerability from csaf_redhat
Published
2021-11-02 09:58
Modified
2025-08-04 01:58
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
* kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c (CVE-2021-0512)
* kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) (CVE-2021-3656)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the RHEL-8.4.z source tree (BZ#2004117)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\n* kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c (CVE-2021-0512)\n\n* kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) (CVE-2021-3656)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.4.z source tree (BZ#2004117)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4088", "url": "https://access.redhat.com/errata/RHSA-2021:4088" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "1974491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974491" }, { "category": "external", "summary": "1983988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983988" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4088.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2025-08-04T01:58:21+00:00", "generator": { "date": "2025-08-04T01:58:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2021:4088", "initial_release_date": "2021-11-02T09:58:04+00:00", "revision_history": [ { "date": "2021-11-02T09:58:04+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-02T09:58:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-04T01:58:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time (v. 8)", "product": { "name": "Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "product": { "name": "kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "product_id": "kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.25.1.rt7.97.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product": { "name": "kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_id": "kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.25.1.rt7.97.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_id": "kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-305.25.1.rt7.97.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-305.25.1.rt7.97.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-305.25.1.rt7.97.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-305.25.1.rt7.97.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-305.25.1.rt7.97.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-305.25.1.rt7.97.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-305.25.1.rt7.97.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-305.25.1.rt7.97.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-305.25.1.rt7.97.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-305.25.1.rt7.97.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-305.25.1.rt7.97.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-305.25.1.rt7.97.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-305.25.1.rt7.97.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-305.25.1.rt7.97.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src" }, "product_reference": "kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src" }, "product_reference": "kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-06-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974319" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "RHBZ#1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-02T09:58:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4088" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free" }, { "cve": "CVE-2021-0512", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-06-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974491" } ], "notes": [ { "category": "description", "text": "A flaw out of bounds memory write in the Linux kernel HID subsystem was found in the way user attach USB or other HID device that generates incorrect data inside HID report field. A local user could use this flaw to crash the system or possibly escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c", "title": "Vulnerability summary" }, { "category": "other", "text": "For Red Hat Enterprise Linux 7 only out of bounds memory read possible instead of write and no code that depends on this memory read, so considering the impact Moderate instead of Important. Both this has very low chances of being exploited in the wild: attacker either need to physically plug a malicious device in a USB port or attacker would have to use uhid or any other virtual USB implementation, meaning that likely already have root access be able to trigger that.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0512" }, { "category": "external", "summary": "RHBZ#1974491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974491" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0512", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0512" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0512", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0512" }, { "category": "external", "summary": "https://lore.kernel.org/lkml/20210301161013.666159680@linuxfoundation.org/", "url": "https://lore.kernel.org/lkml/20210301161013.666159680@linuxfoundation.org/" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-02T09:58:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4088" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c" }, { "acknowledgments": [ { "names": [ "Maxim Levitsky", "Paolo Bonzini" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-3656", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2021-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983988" } ], "notes": [ { "category": "description", "text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"virt_ext\" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)", "title": "Vulnerability summary" }, { "category": "other", "text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview, and is therefore unsupported for production use. For additional details please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3656" }, { "category": "external", "summary": "RHBZ#1983988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983988" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3656", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3656" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3656", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3656" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/08/16/1", "url": "https://www.openwall.com/lists/oss-security/2021/08/16/1" } ], "release_date": "2021-08-16T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-02T09:58:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4088" }, { "category": "workaround", "details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```\n\nDisabling VLS (Virtual VMLOAD/VMSAVE) is an alternative mitigation:\n```\n# modprobe kvm_amd vls=0\n```", "product_ids": [ "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)" } ] }
rhsa-2021:4770
Vulnerability from csaf_redhat
Published
2021-11-23 12:54
Modified
2025-08-02 10:55
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Bring in upstream serial kernel patch (BZ#2007936)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Bring in upstream serial kernel patch (BZ#2007936)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4770", "url": "https://access.redhat.com/errata/RHSA-2021:4770" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4770.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2025-08-02T10:55:24+00:00", "generator": { "date": "2025-08-02T10:55:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2021:4770", "initial_release_date": "2021-11-23T12:54:04+00:00", "revision_history": [ { "date": "2021-11-23T12:54:04+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-23T12:54:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-02T10:55:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.6::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-957.86.1.el7.x86_64", "product": { "name": "bpftool-0:3.10.0-957.86.1.el7.x86_64", "product_id": "bpftool-0:3.10.0-957.86.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-957.86.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-957.86.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-957.86.1.el7.x86_64", "product_id": "kernel-0:3.10.0-957.86.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.86.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.86.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.86.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.86.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.86.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.86.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.86.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.86.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-957.86.1.el7.x86_64", "product_id": "perf-0:3.10.0-957.86.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.86.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-957.86.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-957.86.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-957.86.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.86.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.86.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.86.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-957.86.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.86.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.86.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.86.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.86.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-957.86.1.el7.src", "product": { "name": "kernel-0:3.10.0-957.86.1.el7.src", "product_id": "kernel-0:3.10.0-957.86.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.86.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-957.86.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-957.86.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-957.86.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-957.86.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-957.86.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.86.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-957.86.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-957.86.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.86.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.86.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.86.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.86.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.86.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.86.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.86.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-957.86.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.86.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.86.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.86.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-957.86.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-957.86.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-957.86.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.86.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-957.86.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-957.86.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-957.86.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-957.86.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.86.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-957.86.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-957.86.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.86.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.86.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-957.86.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-957.86.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.86.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.86.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-957.86.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-957.86.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.86.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-957.86.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-957.86.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-957.86.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.86.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-957.86.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-957.86.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-957.86.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.86.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.86.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-957.86.1.el7.ppc64le", "product_id": "perf-0:3.10.0-957.86.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.86.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-957.86.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-957.86.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-957.86.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.86.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:bpftool-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.86.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-0:3.10.0-957.86.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.86.1.el7.src", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.86.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.86.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.86.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:perf-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:python-perf-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.86.1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.86.1.el7.src", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.86.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.86.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.86.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:perf-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:perf-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:python-perf-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:python-perf-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:bpftool-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.86.1.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-0:3.10.0-957.86.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.86.1.el7.src", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.86.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.86.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.86.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:perf-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:python-perf-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.86.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.86.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.86.1.el7.src", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.86.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.86.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.86.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:perf-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.86.1.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.86.1.el7.src", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.86.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.86.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.86.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:perf-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:perf-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.86.1.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.86.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.86.1.el7.src", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.86.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.86.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.86.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:perf-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-06-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.86.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974319" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.86.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.86.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.86.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.86.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.86.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.86.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.86.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.86.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.86.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.86.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.86.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "RHBZ#1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T12:54:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.86.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.86.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.86.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.86.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.86.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.86.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.86.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.86.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.86.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.86.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4770" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.86.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.86.1.el7.noarch", "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.86.1.el7.noarch", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.86.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.86.1.el7.noarch", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.86.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.86.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.86.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.86.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.86.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.86.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.86.1.el7.noarch", "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.86.1.el7.noarch", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.86.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.86.1.el7.noarch", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.86.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.86.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.86.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.86.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.86.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free" } ] }
rhsa-2021:5035
Vulnerability from csaf_redhat
Published
2021-12-08 18:31
Modified
2025-08-02 18:58
Summary
Red Hat Security Advisory: RHV-H security update (redhat-virtualization-host) 4.3.20
Notes
Topic
An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The redhat-virtualization-host packages provide the Red Hat Virtualization Host.
These packages include redhat-release-virtualization-host. Red Hat
Virtualization Hosts (RHVH) are installed using a special build of Red Hat
Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and
performing administrative tasks.
Security Fix(es):
* nss: Memory corruption in decodeECorDsaSignature with DSA signatures (and RSA-PSS) (CVE-2021-43527)
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The redhat-virtualization-host packages provide the Red Hat Virtualization Host.\nThese packages include redhat-release-virtualization-host. Red Hat\nVirtualization Hosts (RHVH) are installed using a special build of Red Hat\nEnterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host\u0027s resources and\nperforming administrative tasks.\n\nSecurity Fix(es):\n\n* nss: Memory corruption in decodeECorDsaSignature with DSA signatures (and RSA-PSS) (CVE-2021-43527)\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:5035", "url": "https://access.redhat.com/errata/RHSA-2021:5035" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-008", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-008" }, { "category": "external", "summary": "1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "2024370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024370" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_5035.json" } ], "title": "Red Hat Security Advisory: RHV-H security update (redhat-virtualization-host) 4.3.20", "tracking": { "current_release_date": "2025-08-02T18:58:19+00:00", "generator": { "date": "2025-08-02T18:58:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2021:5035", "initial_release_date": "2021-12-08T18:31:23+00:00", "revision_history": [ { "date": "2021-12-08T18:31:23+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-12-08T18:31:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-02T18:58:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product": { "name": "RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } }, { "category": "product_name", "name": "Red Hat Virtualization 4 Hypervisor for RHEL 7", "product": { "name": "Red Hat Virtualization 4 Hypervisor for RHEL 7", "product_id": "7Server-RHEV-4-Hypervisor-7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.3.20-1.el7ev.src", "product": { "name": "redhat-release-virtualization-host-0:4.3.20-1.el7ev.src", "product_id": "redhat-release-virtualization-host-0:4.3.20-1.el7ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.3.20-1.el7ev?arch=src" } } }, { "category": "product_version", "name": "redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src", "product": { "name": "redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src", "product_id": "redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host@4.3.20-20211202.1.el7_9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.3.20-1.el7ev.x86_64", "product": { "name": "redhat-release-virtualization-host-0:4.3.20-1.el7ev.x86_64", "product_id": "redhat-release-virtualization-host-0:4.3.20-1.el7ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.3.20-1.el7ev?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "redhat-virtualization-host-image-update-placeholder-0:4.3.20-1.el7ev.noarch", "product": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.3.20-1.el7ev.noarch", "product_id": "redhat-virtualization-host-image-update-placeholder-0:4.3.20-1.el7ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.3.20-1.el7ev?arch=noarch" } } }, { "category": "product_version", "name": "redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch", "product": { "name": "redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch", "product_id": "redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update@4.3.20-20211202.1.el7_9?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7", "product_id": "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src" }, "product_reference": "redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src", "relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7", "product_id": "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch" }, "product_reference": "redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch", "relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.3.20-1.el7ev.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.20-1.el7ev.src" }, "product_reference": "redhat-release-virtualization-host-0:4.3.20-1.el7ev.src", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.3.20-1.el7ev.x86_64 as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.20-1.el7ev.x86_64" }, "product_reference": "redhat-release-virtualization-host-0:4.3.20-1.el7ev.x86_64", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src" }, "product_reference": "redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch" }, "product_reference": "redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.3.20-1.el7ev.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.20-1.el7ev.noarch" }, "product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.3.20-1.el7ev.noarch", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-06-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.20-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.20-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.20-1.el7ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974319" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.20-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.20-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.20-1.el7ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "RHBZ#1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-08T18:31:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5035" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.20-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.20-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.20-1.el7ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.20-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.20-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.20-1.el7ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free" }, { "acknowledgments": [ { "names": [ "Tavis Ormandy" ], "organization": "Project Zero" }, { "names": [ "the Mozilla project" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2021-43527", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2021-11-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.20-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.20-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.20-1.el7ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2024370" } ], "notes": [ { "category": "description", "text": "A remote code execution flaw was found in the way NSS verifies certificates. This flaw allows an attacker posing as an SSL/TLS server to trigger this issue in a client application compiled with NSS when it tries to initiate an SSL/TLS connection. Similarly, a server application compiled with NSS, which processes client certificates, can receive a malicious certificate via a client, triggering the flaw. The highest threat to this vulnerability is confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss: Memory corruption in decodeECorDsaSignature with DSA signatures (and RSA-PSS)", "title": "Vulnerability summary" }, { "category": "other", "text": "The issue is not limited to TLS. Any applications that use NSS certificate verification are vulnerable; S/MIME is impacted as well. Similarly, a server application compiled with NSS, which processes client certificates, can receive a malicious certificate via a client.\n\nFirefox is not vulnerable to this flaw as it uses the mozilla::pkix for certificate verification. Thunderbird is affected when parsing email with the S/MIME signature. Thunderbird on Red Hat Enterprise Linux 8.4 and later does not need to be updated since it uses the system NSS library, but earlier Red Hat Enterprise Linux 8 extended life streams will need to update Thunderbird as well as NSS.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.20-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.20-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.20-1.el7ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-43527" }, { "category": "external", "summary": "RHBZ#2024370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024370" }, { "category": "external", "summary": "RHSB-2021-008", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-008" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-43527", "url": "https://www.cve.org/CVERecord?id=CVE-2021-43527" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43527", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43527" }, { "category": "external", "summary": "https://googleprojectzero.blogspot.com/2021/12/this-shouldnt-have-happened.html", "url": "https://googleprojectzero.blogspot.com/2021/12/this-shouldnt-have-happened.html" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2021-51/", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2021-51/" } ], "release_date": "2021-12-01T16:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-08T18:31:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5035" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.20-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.20-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.20-1.el7ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.20-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.20-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.20-1.el7ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "nss: Memory corruption in decodeECorDsaSignature with DSA signatures (and RSA-PSS)" } ] }
rhsa-2021:4122
Vulnerability from csaf_redhat
Published
2021-11-03 19:36
Modified
2025-08-02 19:49
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free
(CVE-2020-36385)
* kernel: out-of-bounds write due to a heap buffer overflow in
__hidinput_change_resolution_multipliers() of hid-input.c (CVE-2021-0512)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free\n(CVE-2020-36385)\n\n* kernel: out-of-bounds write due to a heap buffer overflow in\n__hidinput_change_resolution_multipliers() of hid-input.c (CVE-2021-0512)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4122", "url": "https://access.redhat.com/errata/RHSA-2021:4122" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "1974491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974491" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4122.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2025-08-02T19:49:50+00:00", "generator": { "date": "2025-08-02T19:49:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2021:4122", "initial_release_date": "2021-11-03T19:36:15+00:00", "revision_history": [ { "date": "2021-11-03T19:36:15+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-03T19:36:15+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-02T19:49:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-305-0:1-6.el8.src", "product": { "name": "kpatch-patch-4_18_0-305-0:1-6.el8.src", "product_id": "kpatch-patch-4_18_0-305-0:1-6.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305@1-6.el8?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1@1-5.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1@1-4.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2@1-3.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1@1-2.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1@1-1.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1@1-1.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-305-0:1-6.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305-0:1-6.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-305-0:1-6.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305@1-6.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debugsource@1-6.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debuginfo@1-6.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1@1-5.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debugsource@1-5.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debuginfo@1-5.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1@1-4.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debugsource@1-4.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debuginfo@1-4.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2@1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debugsource@1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debuginfo@1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1@1-2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debugsource@1-2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debuginfo@1-2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1@1-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1-debugsource@1-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1-debuginfo@1-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1@1-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1-debugsource@1-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1-debuginfo@1-1.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-305-0:1-6.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-305-0:1-6.el8.x86_64", "product_id": "kpatch-patch-4_18_0-305-0:1-6.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305@1-6.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.x86_64", "product_id": "kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debugsource@1-6.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.x86_64", "product_id": "kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debuginfo@1-6.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1@1-5.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debugsource@1-5.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debuginfo@1-5.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1@1-4.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debugsource@1-4.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debuginfo@1-4.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2@1-3.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debugsource@1-3.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debuginfo@1-3.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1@1-2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debugsource@1-2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debuginfo@1-2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1@1-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1-debugsource@1-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1-debuginfo@1-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1@1-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1-debugsource@1-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1-debuginfo@1-1.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305-0:1-6.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305-0:1-6.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305-0:1-6.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.src" }, "product_reference": "kpatch-patch-4_18_0-305-0:1-6.el8.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305-0:1-6.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305-0:1-6.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-06-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974319" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "RHBZ#1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-03T19:36:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4122" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free" }, { "cve": "CVE-2021-0512", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-06-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974491" } ], "notes": [ { "category": "description", "text": "A flaw out of bounds memory write in the Linux kernel HID subsystem was found in the way user attach USB or other HID device that generates incorrect data inside HID report field. A local user could use this flaw to crash the system or possibly escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c", "title": "Vulnerability summary" }, { "category": "other", "text": "For Red Hat Enterprise Linux 7 only out of bounds memory read possible instead of write and no code that depends on this memory read, so considering the impact Moderate instead of Important. Both this has very low chances of being exploited in the wild: attacker either need to physically plug a malicious device in a USB port or attacker would have to use uhid or any other virtual USB implementation, meaning that likely already have root access be able to trigger that.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0512" }, { "category": "external", "summary": "RHBZ#1974491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974491" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0512", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0512" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0512", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0512" }, { "category": "external", "summary": "https://lore.kernel.org/lkml/20210301161013.666159680@linuxfoundation.org/", "url": "https://lore.kernel.org/lkml/20210301161013.666159680@linuxfoundation.org/" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-03T19:36:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4122" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c" } ] }
rhsa-2021:4875
Vulnerability from csaf_redhat
Published
2021-11-30 15:38
Modified
2025-08-04 03:00
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the latest RHEL-8.2.z13 Batch source tree (BZ#2020969)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\n* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-8.2.z13 Batch source tree (BZ#2020969)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4875", "url": "https://access.redhat.com/errata/RHSA-2021:4875" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "2005258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4875.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2025-08-04T03:00:55+00:00", "generator": { "date": "2025-08-04T03:00:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2021:4875", "initial_release_date": "2021-11-30T15:38:55+00:00", "revision_history": [ { "date": "2021-11-30T15:38:55+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-30T15:38:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-04T03:00:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::realtime" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::nfv" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "product": { "name": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "product_id": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.70.1.rt13.120.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product": { "name": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_id": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_id": "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src" }, "product_reference": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src" }, "product_reference": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-06-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974319" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "RHBZ#1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-30T15:38:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4875" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free" }, { "acknowledgments": [ { "names": [ "Jay Shin" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-20317", "cwe": { "id": "CWE-665", "name": "Improper Initialization" }, "discovery_date": "2021-09-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2005258" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP. The highest threat from this vulnerability is system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: timer tree corruption leads to missing wakeup and system freeze", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20317" }, { "category": "external", "summary": "RHBZ#2005258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20317", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20317" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20317", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20317" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1" } ], "release_date": "2021-09-23T16:20:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-30T15:38:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4875" }, { "category": "workaround", "details": "In order to mitigate this issue, it is possible to prevent the affected code by loading the kvm module with \"pi_inject_timer=0\" parameter.\n~~~\nrmmod kvm_intel kvm\nmodprobe kvm pi_inject_timer=0 \nmodprobe kvm_intel\n~~~", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: timer tree corruption leads to missing wakeup and system freeze" } ] }
suse-su-2021:2542-1
Vulnerability from csaf_suse
Published
2021-07-28 07:05
Modified
2021-07-28 07:05
Summary
Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP2)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP2)
Description of the patch
This update for the Linux Kernel 5.3.18-24_49 fixes several issues.
The following security issues were fixed:
- CVE-2021-33909: Fixed an out-of-bounds write in the filesystem layer that allows to andobtain full root privileges. (bsc#1188062)
- CVE-2021-22555: Fixed an heap out-of-bounds write in net/netfilter/x_tables.c that could allow local provilege escalation. (bsc#1188116)
- CVE-2020-36385: Fixed a use-after-free vulnerability reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called. (bnc#1187050)
Patchnames
SUSE-2021-2542,SUSE-SLE-Module-Live-Patching-15-SP1-2021-2541,SUSE-SLE-Module-Live-Patching-15-SP2-2021-2542,SUSE-SLE-Module-Live-Patching-15-SP2-2021-2543,SUSE-SLE-Module-Live-Patching-15-SP2-2021-2544
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP2)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 5.3.18-24_49 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2021-33909: Fixed an out-of-bounds write in the filesystem layer that allows to andobtain full root privileges. (bsc#1188062)\n- CVE-2021-22555: Fixed an heap out-of-bounds write in net/netfilter/x_tables.c that could allow local provilege escalation. (bsc#1188116)\n- CVE-2020-36385: Fixed a use-after-free vulnerability reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called. (bnc#1187050)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-2542,SUSE-SLE-Module-Live-Patching-15-SP1-2021-2541,SUSE-SLE-Module-Live-Patching-15-SP2-2021-2542,SUSE-SLE-Module-Live-Patching-15-SP2-2021-2543,SUSE-SLE-Module-Live-Patching-15-SP2-2021-2544", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_2542-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:2542-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20212542-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:2542-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-July/009226.html" }, { "category": "self", "summary": "SUSE Bug 1187052", "url": "https://bugzilla.suse.com/1187052" }, { "category": "self", "summary": "SUSE Bug 1188117", "url": "https://bugzilla.suse.com/1188117" }, { "category": "self", "summary": "SUSE Bug 1188257", "url": "https://bugzilla.suse.com/1188257" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36385 page", "url": "https://www.suse.com/security/cve/CVE-2020-36385/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-22555 page", "url": "https://www.suse.com/security/cve/CVE-2021-22555/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33909 page", "url": "https://www.suse.com/security/cve/CVE-2021-33909/" } ], "title": "Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP2)", "tracking": { "current_release_date": "2021-07-28T07:05:43Z", "generator": { "date": "2021-07-28T07:05:43Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:2542-1", "initial_release_date": "2021-07-28T07:05:43Z", "revision_history": [ { "date": "2021-07-28T07:05:43Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_43-default-9-2.2.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-24_43-default-9-2.2.ppc64le", "product_id": "kernel-livepatch-5_3_18-24_43-default-9-2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-197_78-default-9-2.2.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-197_78-default-9-2.2.ppc64le", "product_id": "kernel-livepatch-4_12_14-197_78-default-9-2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_46-default-9-2.2.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-24_46-default-9-2.2.ppc64le", "product_id": "kernel-livepatch-5_3_18-24_46-default-9-2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_49-default-8-2.2.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-24_49-default-8-2.2.ppc64le", "product_id": "kernel-livepatch-5_3_18-24_49-default-8-2.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_43-default-9-2.2.s390x", "product": { "name": "kernel-livepatch-5_3_18-24_43-default-9-2.2.s390x", "product_id": "kernel-livepatch-5_3_18-24_43-default-9-2.2.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_46-default-9-2.2.s390x", "product": { "name": "kernel-livepatch-5_3_18-24_46-default-9-2.2.s390x", "product_id": "kernel-livepatch-5_3_18-24_46-default-9-2.2.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_49-default-8-2.2.s390x", "product": { "name": "kernel-livepatch-5_3_18-24_49-default-8-2.2.s390x", "product_id": "kernel-livepatch-5_3_18-24_49-default-8-2.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_43-default-9-2.2.x86_64", "product": { "name": "kernel-livepatch-5_3_18-24_43-default-9-2.2.x86_64", "product_id": "kernel-livepatch-5_3_18-24_43-default-9-2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_43-preempt-9-2.2.x86_64", "product": { "name": "kernel-livepatch-5_3_18-24_43-preempt-9-2.2.x86_64", "product_id": "kernel-livepatch-5_3_18-24_43-preempt-9-2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-197_78-default-9-2.2.x86_64", "product": { "name": "kernel-livepatch-4_12_14-197_78-default-9-2.2.x86_64", "product_id": "kernel-livepatch-4_12_14-197_78-default-9-2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_46-default-9-2.2.x86_64", "product": { "name": "kernel-livepatch-5_3_18-24_46-default-9-2.2.x86_64", "product_id": "kernel-livepatch-5_3_18-24_46-default-9-2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_49-default-8-2.2.x86_64", "product": { "name": "kernel-livepatch-5_3_18-24_49-default-8-2.2.x86_64", "product_id": "kernel-livepatch-5_3_18-24_49-default-8-2.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_78-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-9-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_78-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_78-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-9-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_78-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_43-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-9-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_43-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_43-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-9-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_43-default-9-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_43-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-9-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_43-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_46-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-9-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_46-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_46-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-9-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_46-default-9-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_46-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-9-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_46-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_49-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-8-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_49-default-8-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_49-default-8-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-8-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_49-default-8-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_49-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-8-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_49-default-8-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_43-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-9-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_43-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_43-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-9-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_43-default-9-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_43-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-9-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_43-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_46-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-9-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_46-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_46-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-9-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_46-default-9-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_46-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-9-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_46-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_49-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-8-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_49-default-8-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_49-default-8-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-8-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_49-default-8-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_49-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-8-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_49-default-8-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_43-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-9-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_43-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_43-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-9-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_43-default-9-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_43-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-9-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_43-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_46-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-9-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_46-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_46-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-9-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_46-default-9-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_46-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-9-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_46-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_49-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-8-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_49-default-8-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_49-default-8-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-8-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_49-default-8-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_49-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-8-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_49-default-8-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36385", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36385" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-8-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36385", "url": "https://www.suse.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "SUSE Bug 1187050 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1187050" }, { "category": "external", "summary": "SUSE Bug 1187052 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1187052" }, { "category": "external", "summary": "SUSE Bug 1189302 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1189302" }, { "category": "external", "summary": "SUSE Bug 1196174 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196174" }, { "category": "external", "summary": "SUSE Bug 1196810 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196810" }, { "category": "external", "summary": "SUSE Bug 1196914 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196914" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1200084" }, { "category": "external", "summary": "SUSE Bug 1201734 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1201734" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-8-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-8-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-28T07:05:43Z", "details": "important" } ], "title": "CVE-2020-36385" }, { "cve": "CVE-2021-22555", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-22555" } ], "notes": [ { "category": "general", "text": "A heap out-of-bounds write affecting Linux since v2.6.19-rc1 was discovered in net/netfilter/x_tables.c. This allows an attacker to gain privileges or cause a DoS (via heap memory corruption) through user name space", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-8-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-22555", "url": "https://www.suse.com/security/cve/CVE-2021-22555" }, { "category": "external", "summary": "SUSE Bug 1188116 for CVE-2021-22555", "url": "https://bugzilla.suse.com/1188116" }, { "category": "external", "summary": "SUSE Bug 1188117 for CVE-2021-22555", "url": "https://bugzilla.suse.com/1188117" }, { "category": "external", "summary": "SUSE Bug 1188411 for CVE-2021-22555", "url": "https://bugzilla.suse.com/1188411" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-8-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-8-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-28T07:05:43Z", "details": "important" } ], "title": "CVE-2021-22555" }, { "cve": "CVE-2021-33909", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33909" } ], "notes": [ { "category": "general", "text": "fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-8-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33909", "url": "https://www.suse.com/security/cve/CVE-2021-33909" }, { "category": "external", "summary": "SUSE Bug 1188062 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1188062" }, { "category": "external", "summary": "SUSE Bug 1188063 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1188063" }, { "category": "external", "summary": "SUSE Bug 1188257 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1188257" }, { "category": "external", "summary": "SUSE Bug 1189302 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1189302" }, { "category": "external", "summary": "SUSE Bug 1190859 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1190859" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-8-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-8-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-28T07:05:43Z", "details": "important" } ], "title": "CVE-2021-33909" } ] }
suse-su-2021:2416-1
Vulnerability from csaf_suse
Published
2021-07-20 14:13
Modified
2021-07-20 14:13
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2021-22555: Fixed an heap out-of-bounds write in net/netfilter/x_tables.c that could allow local provilege escalation. (bsc#1188116)
- CVE-2021-33909: Fixed an out-of-bounds write in the filesystem layer that allows to obtain full root privileges. (bsc#1188062)
- CVE-2021-3609: Fixed a race condition in the CAN BCM networking protocol which allows for local privilege escalation. (bsc#1187215)
- CVE-2021-3612: Fixed an out-of-bounds memory write flaw which could allows a local user to crash the system or possibly escalate their privileges on the system. (bsc#1187585)
- CVE-2020-36385: Fixed a use-after-free flaw in ucma.c which allows for local privilege escalation. (bsc#1187050)
The following non-security bugs were fixed:
- ACPI: property: Constify stubs for CONFIG_ACPI=n case (git-fixes).
- ACPI: sysfs: Fix a buffer overrun problem with description_show() (git-fixes).
- ALSA: isa: Fix error return code in snd_cmi8330_probe() (git-fixes).
- arm_pmu: Fix write counter incorrect in ARMv7 big-endian mode (git-fixes).
- arm64/mm: Fix ttbr0 values stored in struct thread_info for software-pan (git-fixes).
- ASoC: cs42l42: Correct definition of CS42L42_ADC_PDN_MASK (git-fixes).
- ASoC: hisilicon: fix missing clk_disable_unprepare() on error in hi6210_i2s_startup() (git-fixes).
- ata: ahci_sunxi: Disable DIPM (git-fixes).
- ath10k: Fix an error code in ath10k_add_interface() (git-fixes).
- Bluetooth: mgmt: Fix slab-out-of-bounds in tlv_data_is_valid (git-fixes).
- brcmfmac: correctly report average RSSI in station info (git-fixes).
- brcmfmac: fix setting of station info chains bitmask (git-fixes).
- brcmsmac: mac80211_if: Fix a resource leak in an error handling path (git-fixes).
- can: gw: synchronize rcu operations before removing gw job entry (git-fixes).
- can: hi311x: hi3110_can_probe(): silence clang warning (git-fixes).
- can: peak_pciefd: pucan_handle_status(): fix a potential starvation issue in TX path (git-fixes).
- cfg80211: call cfg80211_leave_ocb when switching away from OCB (git-fixes).
- char: pcmcia: error out if 'num_bytes_read' is greater than 4 in set_protocol() (git-fixes).
- crypto: cavium/nitrox - Fix an error rhandling path in 'nitrox_probe()' (git-fixes).
- cxgb4: fix wrong shift (git-fixes).
- drm: qxl: ensure surf.data is ininitialized (git-fixes).
- drm/nouveau: wait for moving fence after pinning v2 (git-fixes).
- drm/radeon: wait for moving fence after pinning (git-fixes).
- drm/rockchip: cdn-dp-core: add missing clk_disable_unprepare() on error in cdn_dp_grf_write() (git-fixes).
- extcon: max8997: Add missing modalias string (git-fixes).
- extcon: sm5502: Drop invalid register write in sm5502_reg_data (git-fixes).
- fpga: stratix10-soc: Add missing fpga_mgr_free() call (git-fixes).
- fuse: check connected before queueing on fpq->io (bsc#1188273).
- fuse: reject internal errno (bsc#1188274).
- genirq: Disable interrupts for force threaded handlers (git-fixes)
- genirq: Fix reference leaks on irq affinity notifiers (git-fixes)
- genirq: Let GENERIC_IRQ_IPI select IRQ_DOMAIN_HIERARCHY (git-fixes)
- genirq/irqdomain: Do not try to free an interrupt that has no (git-fixes)
- gve: Fix swapped vars when fetching max queues (git-fixes).
- HID: Add BUS_VIRTUAL to hid_connect logging (git-fixes).
- HID: gt683r: add missing MODULE_DEVICE_TABLE (git-fixes).
- HID: hid-sensor-hub: Return error for hid_set_field() failure (git-fixes).
- HID: usbhid: fix info leak in hid_submit_ctrl (git-fixes).
- hwmon: (max31722) Remove non-standard ACPI device IDs (git-fixes).
- hwmon: (max31790) Fix fan speed reporting for fan7..12 (git-fixes).
- i2c: robotfuzz-osif: fix control-request directions (git-fixes).
- ibmvnic: Allow device probe if the device is not ready at boot (bsc#1184114 ltc#192237).
- ibmvnic: fix kernel build warning (bsc#1184114 ltc#192237).
- ibmvnic: fix kernel build warning in strncpy (bsc#1184114 ltc#192237).
- ibmvnic: fix kernel build warnings in build_hdr_descs_arr (bsc#1184114 ltc#192237).
- ibmvnic: fix send_request_map incompatible argument (bsc#1184114 ltc#192237).>
- ibmvnic: free tx_pool if tso_pool alloc fails (bsc#1085224 ltc#164363).
- ibmvnic: parenthesize a check (bsc#1184114 ltc#192237 bsc#1183871 ltc#192139 git-fixes).
- ibmvnic: set ltb->buff to NULL after freeing (bsc#1094840 ltc#167098).
- ibmvnic: Use list_for_each_entry() to simplify code in ibmvnic.c (bsc#1184114 ltc#192237).
- ibmvnic: Use strscpy() instead of strncpy() (bsc#1184114 ltc#192237).
- iio: accel: bma180: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).
- iio: accel: bma220: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).
- iio: accel: hid: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).
- iio: accel: kxcjk-1013: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).
- iio: accel: stk8312: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).
- iio: accel: stk8ba50: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).
- iio: adc: mxs-lradc: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).
- iio: adc: ti-ads1015: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).
- iio: adc: vf610: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).
- iio: adis_buffer: do not return ints in irq handlers (git-fixes).
- iio: gyro: bmg160: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).
- iio: humidity: am2315: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).
- iio: light: isl29125: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).
- iio: light: tcs3414: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).
- iio: ltr501: ltr501_read_ps(): add missing endianness conversion (git-fixes).
- iio: ltr501: ltr559: fix initialization of LTR501_ALS_CONTR (git-fixes).
- iio: ltr501: mark register holding upper 8 bits of ALS_DATA{0,1} and PS_DATA as volatile, too (git-fixes).
- iio: potentiostat: lmp91000: Fix alignment of buffer in iio_push_to_buffers_with_timestamp() (git-fixes).
- iio: prox: pulsed-light: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).
- Input: hil_kbd - fix error return code in hil_dev_connect() (git-fixes).
- Input: usbtouchscreen - fix control-request directions (git-fixes).
- leds: ktd2692: Fix an error handling path (git-fixes).
- leds: trigger: fix potential deadlock with libata (git-fixes).
- lib/decompressors: remove set but not used variabled 'level' (git-fixes).
- lpfc: Decouple port_template and vport_template (bsc#1185032).
- mac80211: remove iwlwifi specific workaround NDPs of null_response (git-fixes).
- mac80211: remove warning in ieee80211_get_sband() (git-fixes).
- media: dtv5100: fix control-request directions (git-fixes).
- media: dvb-usb: fix wrong definition (git-fixes).
- media: exynos4-is: Fix a use after free in isp_video_release (git-fixes).
- media: gspca/gl860: fix zero-length control requests (git-fixes).
- media: gspca/sq905: fix control-request direction (git-fixes).
- media: gspca/sunplus: fix zero-length control requests (git-fixes).
- media: I2C: change 'RST' to 'RSET' to fix multiple build errors (git-fixes).
- media: rtl28xxu: fix zero-length control request (git-fixes).
- media: s5p-g2d: Fix a memory leak on ctx->fh.m2m_ctx (git-fixes).
- media: siano: Fix out-of-bounds warnings in smscore_load_firmware_family2() (git-fixes).
- media: tc358743: Fix error return code in tc358743_probe_of() (git-fixes).
- media: zr364xx: fix memory leak in zr364xx_start_readpipe (git-fixes).
- memory: atmel-ebi: add missing of_node_put for loop iteration (git-fixes).
- memory: fsl_ifc: fix leak of IO mapping on probe failure (git-fixes).
- memory: fsl_ifc: fix leak of private memory on probe failure (git-fixes).
- memory: gpmc: fix out of bounds read and dereference on gpmc_cs[] (git-fixes).
- mmc: block: Disable CMDQ on the ioctl path (git-fixes).
- mmc: core: clear flags before allowing to retune (git-fixes).
- mmc: sdhci-esdhc-imx: remove unused is_imx6q_usdhc (git-fixes).
- mmc: sdhci: Fix warning message when accessing RPMB in HS400 mode (git-fixes).
- mmc: usdhi6rol0: fix error return code in usdhi6_probe() (git-fixes).
- mmc: vub3000: fix control-request direction (git-fixes).
- mwifiex: re-fix for unaligned accesses (git-fixes).
- net: usb: fix possible use-after-free in smsc75xx_bind (git-fixes).
- netsec: restore phy power state after controller reset (git-fixes).
- nvme: verify MNAN value if ANA is enabled (bsc#1185791).
- PCI: Mark some NVIDIA GPUs to avoid bus reset (git-fixes).
- PCI: Mark TI C667X to avoid bus reset (git-fixes).
- PCI: Work around Huawei Intelligent NIC VF FLR erratum (git-fixes).
- r8152: Avoid memcpy() over-reading of ETH_SS_STATS (git-fixes).
- reset: a10sr: add missing of_match_table reference (git-fixes).
- reset: bail if try_module_get() fails (git-fixes).
- reset: sti: reset-syscfg: fix struct description warnings (git-fixes).
- Revert 'ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro' (git-fixes).
- Revert 'hwmon: (lm80) fix a missing check of bus read in lm80 probe' (git-fixes).
- Revert 'ibmvnic: remove duplicate napi_schedule call in open function' (bsc#1065729).
- Revert 'PCI: PM: Do not read power state in pci_enable_device_flags()' (git-fixes).
- Revert 'USB: cdc-acm: fix rounding error in TIOCSSERIAL' (git-fixes).
- sched/cpufreq/schedutil: Fix error path mutex unlock (git-fixes)
- sched/fair: Do not assign runtime for throttled cfs_rq (git-fixes)
- sched/fair: Fix unfairness caused by missing load decay (git-fixes)
- sched/numa: Fix a possible divide-by-zero (git-fixes)
- scsi: mpt3sas: Fix kernel panic observed on soft HBA unplug (bsc#1185995).
- scsi: qedf: Do not put host in qedf_vport_create() unconditionally (bsc#1170511).
- serial: mvebu-uart: clarify the baud rate derivation (git-fixes).
- serial: mvebu-uart: correctly calculate minimal possible baudrate (git-fixes).
- serial: mvebu-uart: do not allow changing baudrate when uartclk is not available (git-fixes).
- serial: mvebu-uart: fix calculation of clock divisor (git-fixes).
- spi: spi-sun6i: Fix chipselect/clock bug (git-fixes).
- spi: tegra114: Fix an error message (git-fixes).
- staging: gdm724x: check for buffer overflow in gdm_lte_multi_sdu_pkt() (git-fixes).
- staging: gdm724x: check for overflow in gdm_lte_netif_rx() (git-fixes).
- tty: nozomi: Fix a resource leak in an error handling function (git-fixes).
- tty: nozomi: Fix the error handling path of 'nozomi_card_init()' (git-fixes).
- usb: typec: Add the missed altmode_id_remove() in typec_register_altmode() (git-fixes).
- watchdog: aspeed: fix hardware timeout calculation (git-fixes).
- watchdog: sp805: Fix kernel doc description (git-fixes).
- wcn36xx: Move hal_buf allocation to devm_kmalloc in probe (git-fixes).
- wireless: carl9170: fix LEDS build errors and warnings (git-fixes).
- x86/debug: Extend the lower bound of crash kernel low reservations (bsc#1153720).
- x86/kvm: Disable all PV features on crash (bsc#1185308).
- x86/kvm: Disable kvmclock on all CPUs on shutdown (bsc#1185308).
- x86/kvm: Fix pr_info() for async PF setup/teardown (bsc#1185308).
- x86/kvm: Teardown PV features on boot CPU as well (bsc#1185308).
- x86/kvm: Unify kvm_pv_guest_cpu_reboot() with kvm_guest_cpu_offline() (bsc#1185308).
Patchnames
SUSE-2021-2416,SUSE-SLE-HA-12-SP5-2021-2416,SUSE-SLE-Live-Patching-12-SP5-2021-2416,SUSE-SLE-SDK-12-SP5-2021-2416,SUSE-SLE-SERVER-12-SP5-2021-2416,SUSE-SLE-WE-12-SP5-2021-2416
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2021-22555: Fixed an heap out-of-bounds write in net/netfilter/x_tables.c that could allow local provilege escalation. (bsc#1188116)\n- CVE-2021-33909: Fixed an out-of-bounds write in the filesystem layer that allows to obtain full root privileges. (bsc#1188062)\n- CVE-2021-3609: Fixed a race condition in the CAN BCM networking protocol which allows for local privilege escalation. (bsc#1187215)\n- CVE-2021-3612: Fixed an out-of-bounds memory write flaw which could allows a local user to crash the system or possibly escalate their privileges on the system. (bsc#1187585)\n- CVE-2020-36385: Fixed a use-after-free flaw in ucma.c which allows for local privilege escalation. (bsc#1187050)\n\nThe following non-security bugs were fixed:\n\n- ACPI: property: Constify stubs for CONFIG_ACPI=n case (git-fixes).\n- ACPI: sysfs: Fix a buffer overrun problem with description_show() (git-fixes).\n- ALSA: isa: Fix error return code in snd_cmi8330_probe() (git-fixes).\n- arm_pmu: Fix write counter incorrect in ARMv7 big-endian mode (git-fixes).\n- arm64/mm: Fix ttbr0 values stored in struct thread_info for software-pan (git-fixes).\n- ASoC: cs42l42: Correct definition of CS42L42_ADC_PDN_MASK (git-fixes).\n- ASoC: hisilicon: fix missing clk_disable_unprepare() on error in hi6210_i2s_startup() (git-fixes).\n- ata: ahci_sunxi: Disable DIPM (git-fixes).\n- ath10k: Fix an error code in ath10k_add_interface() (git-fixes).\n- Bluetooth: mgmt: Fix slab-out-of-bounds in tlv_data_is_valid (git-fixes).\n- brcmfmac: correctly report average RSSI in station info (git-fixes).\n- brcmfmac: fix setting of station info chains bitmask (git-fixes).\n- brcmsmac: mac80211_if: Fix a resource leak in an error handling path (git-fixes).\n- can: gw: synchronize rcu operations before removing gw job entry (git-fixes).\n- can: hi311x: hi3110_can_probe(): silence clang warning (git-fixes).\n- can: peak_pciefd: pucan_handle_status(): fix a potential starvation issue in TX path (git-fixes).\n- cfg80211: call cfg80211_leave_ocb when switching away from OCB (git-fixes).\n- char: pcmcia: error out if \u0027num_bytes_read\u0027 is greater than 4 in set_protocol() (git-fixes).\n- crypto: cavium/nitrox - Fix an error rhandling path in \u0027nitrox_probe()\u0027 (git-fixes).\n- cxgb4: fix wrong shift (git-fixes).\n- drm: qxl: ensure surf.data is ininitialized (git-fixes).\n- drm/nouveau: wait for moving fence after pinning v2 (git-fixes).\n- drm/radeon: wait for moving fence after pinning (git-fixes).\n- drm/rockchip: cdn-dp-core: add missing clk_disable_unprepare() on error in cdn_dp_grf_write() (git-fixes).\n- extcon: max8997: Add missing modalias string (git-fixes).\n- extcon: sm5502: Drop invalid register write in sm5502_reg_data (git-fixes).\n- fpga: stratix10-soc: Add missing fpga_mgr_free() call (git-fixes).\n- fuse: check connected before queueing on fpq-\u003eio (bsc#1188273).\n- fuse: reject internal errno (bsc#1188274).\n- genirq: Disable interrupts for force threaded handlers (git-fixes)\n- genirq: Fix reference leaks on irq affinity notifiers (git-fixes)\n- genirq: Let GENERIC_IRQ_IPI select IRQ_DOMAIN_HIERARCHY (git-fixes)\n- genirq/irqdomain: Do not try to free an interrupt that has no (git-fixes)\n- gve: Fix swapped vars when fetching max queues (git-fixes).\n- HID: Add BUS_VIRTUAL to hid_connect logging (git-fixes).\n- HID: gt683r: add missing MODULE_DEVICE_TABLE (git-fixes).\n- HID: hid-sensor-hub: Return error for hid_set_field() failure (git-fixes).\n- HID: usbhid: fix info leak in hid_submit_ctrl (git-fixes).\n- hwmon: (max31722) Remove non-standard ACPI device IDs (git-fixes).\n- hwmon: (max31790) Fix fan speed reporting for fan7..12 (git-fixes).\n- i2c: robotfuzz-osif: fix control-request directions (git-fixes).\n- ibmvnic: Allow device probe if the device is not ready at boot (bsc#1184114 ltc#192237).\n- ibmvnic: fix kernel build warning (bsc#1184114 ltc#192237).\n- ibmvnic: fix kernel build warning in strncpy (bsc#1184114 ltc#192237).\n- ibmvnic: fix kernel build warnings in build_hdr_descs_arr (bsc#1184114 ltc#192237).\n- ibmvnic: fix send_request_map incompatible argument (bsc#1184114 ltc#192237).\u003e\n- ibmvnic: free tx_pool if tso_pool alloc fails (bsc#1085224 ltc#164363).\n- ibmvnic: parenthesize a check (bsc#1184114 ltc#192237 bsc#1183871 ltc#192139 git-fixes).\n- ibmvnic: set ltb-\u003ebuff to NULL after freeing (bsc#1094840 ltc#167098).\n- ibmvnic: Use list_for_each_entry() to simplify code in ibmvnic.c (bsc#1184114 ltc#192237).\n- ibmvnic: Use strscpy() instead of strncpy() (bsc#1184114 ltc#192237).\n- iio: accel: bma180: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).\n- iio: accel: bma220: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).\n- iio: accel: hid: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).\n- iio: accel: kxcjk-1013: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).\n- iio: accel: stk8312: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).\n- iio: accel: stk8ba50: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).\n- iio: adc: mxs-lradc: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).\n- iio: adc: ti-ads1015: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).\n- iio: adc: vf610: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).\n- iio: adis_buffer: do not return ints in irq handlers (git-fixes).\n- iio: gyro: bmg160: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).\n- iio: humidity: am2315: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).\n- iio: light: isl29125: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).\n- iio: light: tcs3414: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).\n- iio: ltr501: ltr501_read_ps(): add missing endianness conversion (git-fixes).\n- iio: ltr501: ltr559: fix initialization of LTR501_ALS_CONTR (git-fixes).\n- iio: ltr501: mark register holding upper 8 bits of ALS_DATA{0,1} and PS_DATA as volatile, too (git-fixes).\n- iio: potentiostat: lmp91000: Fix alignment of buffer in iio_push_to_buffers_with_timestamp() (git-fixes).\n- iio: prox: pulsed-light: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).\n- Input: hil_kbd - fix error return code in hil_dev_connect() (git-fixes).\n- Input: usbtouchscreen - fix control-request directions (git-fixes).\n- leds: ktd2692: Fix an error handling path (git-fixes).\n- leds: trigger: fix potential deadlock with libata (git-fixes).\n- lib/decompressors: remove set but not used variabled \u0027level\u0027 (git-fixes).\n- lpfc: Decouple port_template and vport_template (bsc#1185032).\n- mac80211: remove iwlwifi specific workaround NDPs of null_response (git-fixes).\n- mac80211: remove warning in ieee80211_get_sband() (git-fixes).\n- media: dtv5100: fix control-request directions (git-fixes).\n- media: dvb-usb: fix wrong definition (git-fixes).\n- media: exynos4-is: Fix a use after free in isp_video_release (git-fixes).\n- media: gspca/gl860: fix zero-length control requests (git-fixes).\n- media: gspca/sq905: fix control-request direction (git-fixes).\n- media: gspca/sunplus: fix zero-length control requests (git-fixes).\n- media: I2C: change \u0027RST\u0027 to \u0027RSET\u0027 to fix multiple build errors (git-fixes).\n- media: rtl28xxu: fix zero-length control request (git-fixes).\n- media: s5p-g2d: Fix a memory leak on ctx-\u003efh.m2m_ctx (git-fixes).\n- media: siano: Fix out-of-bounds warnings in smscore_load_firmware_family2() (git-fixes).\n- media: tc358743: Fix error return code in tc358743_probe_of() (git-fixes).\n- media: zr364xx: fix memory leak in zr364xx_start_readpipe (git-fixes).\n- memory: atmel-ebi: add missing of_node_put for loop iteration (git-fixes).\n- memory: fsl_ifc: fix leak of IO mapping on probe failure (git-fixes).\n- memory: fsl_ifc: fix leak of private memory on probe failure (git-fixes).\n- memory: gpmc: fix out of bounds read and dereference on gpmc_cs[] (git-fixes).\n- mmc: block: Disable CMDQ on the ioctl path (git-fixes).\n- mmc: core: clear flags before allowing to retune (git-fixes).\n- mmc: sdhci-esdhc-imx: remove unused is_imx6q_usdhc (git-fixes).\n- mmc: sdhci: Fix warning message when accessing RPMB in HS400 mode (git-fixes).\n- mmc: usdhi6rol0: fix error return code in usdhi6_probe() (git-fixes).\n- mmc: vub3000: fix control-request direction (git-fixes).\n- mwifiex: re-fix for unaligned accesses (git-fixes).\n- net: usb: fix possible use-after-free in smsc75xx_bind (git-fixes).\n- netsec: restore phy power state after controller reset (git-fixes).\n- nvme: verify MNAN value if ANA is enabled (bsc#1185791).\n- PCI: Mark some NVIDIA GPUs to avoid bus reset (git-fixes).\n- PCI: Mark TI C667X to avoid bus reset (git-fixes).\n- PCI: Work around Huawei Intelligent NIC VF FLR erratum (git-fixes).\n- r8152: Avoid memcpy() over-reading of ETH_SS_STATS (git-fixes).\n- reset: a10sr: add missing of_match_table reference (git-fixes).\n- reset: bail if try_module_get() fails (git-fixes).\n- reset: sti: reset-syscfg: fix struct description warnings (git-fixes).\n- Revert \u0027ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro\u0027 (git-fixes).\n- Revert \u0027hwmon: (lm80) fix a missing check of bus read in lm80 probe\u0027 (git-fixes).\n- Revert \u0027ibmvnic: remove duplicate napi_schedule call in open function\u0027 (bsc#1065729).\n- Revert \u0027PCI: PM: Do not read power state in pci_enable_device_flags()\u0027 (git-fixes).\n- Revert \u0027USB: cdc-acm: fix rounding error in TIOCSSERIAL\u0027 (git-fixes).\n- sched/cpufreq/schedutil: Fix error path mutex unlock (git-fixes)\n- sched/fair: Do not assign runtime for throttled cfs_rq (git-fixes)\n- sched/fair: Fix unfairness caused by missing load decay (git-fixes)\n- sched/numa: Fix a possible divide-by-zero (git-fixes)\n- scsi: mpt3sas: Fix kernel panic observed on soft HBA unplug (bsc#1185995).\n- scsi: qedf: Do not put host in qedf_vport_create() unconditionally (bsc#1170511).\n- serial: mvebu-uart: clarify the baud rate derivation (git-fixes).\n- serial: mvebu-uart: correctly calculate minimal possible baudrate (git-fixes).\n- serial: mvebu-uart: do not allow changing baudrate when uartclk is not available (git-fixes).\n- serial: mvebu-uart: fix calculation of clock divisor (git-fixes).\n- spi: spi-sun6i: Fix chipselect/clock bug (git-fixes).\n- spi: tegra114: Fix an error message (git-fixes).\n- staging: gdm724x: check for buffer overflow in gdm_lte_multi_sdu_pkt() (git-fixes).\n- staging: gdm724x: check for overflow in gdm_lte_netif_rx() (git-fixes).\n- tty: nozomi: Fix a resource leak in an error handling function (git-fixes).\n- tty: nozomi: Fix the error handling path of \u0027nozomi_card_init()\u0027 (git-fixes).\n- usb: typec: Add the missed altmode_id_remove() in typec_register_altmode() (git-fixes).\n- watchdog: aspeed: fix hardware timeout calculation (git-fixes).\n- watchdog: sp805: Fix kernel doc description (git-fixes).\n- wcn36xx: Move hal_buf allocation to devm_kmalloc in probe (git-fixes).\n- wireless: carl9170: fix LEDS build errors and warnings (git-fixes).\n- x86/debug: Extend the lower bound of crash kernel low reservations (bsc#1153720).\n- x86/kvm: Disable all PV features on crash (bsc#1185308).\n- x86/kvm: Disable kvmclock on all CPUs on shutdown (bsc#1185308).\n- x86/kvm: Fix pr_info() for async PF setup/teardown (bsc#1185308).\n- x86/kvm: Teardown PV features on boot CPU as well (bsc#1185308).\n- x86/kvm: Unify kvm_pv_guest_cpu_reboot() with kvm_guest_cpu_offline() (bsc#1185308).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-2416,SUSE-SLE-HA-12-SP5-2021-2416,SUSE-SLE-Live-Patching-12-SP5-2021-2416,SUSE-SLE-SDK-12-SP5-2021-2416,SUSE-SLE-SERVER-12-SP5-2021-2416,SUSE-SLE-WE-12-SP5-2021-2416", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_2416-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:2416-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20212416-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:2416-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-July/009169.html" }, { "category": "self", "summary": "SUSE Bug 1065729", "url": "https://bugzilla.suse.com/1065729" }, { "category": "self", "summary": "SUSE Bug 1085224", "url": "https://bugzilla.suse.com/1085224" }, { "category": "self", "summary": "SUSE Bug 1094840", "url": "https://bugzilla.suse.com/1094840" }, { "category": "self", "summary": "SUSE Bug 1153720", "url": "https://bugzilla.suse.com/1153720" }, { "category": "self", "summary": "SUSE Bug 1170511", "url": "https://bugzilla.suse.com/1170511" }, { "category": "self", "summary": "SUSE Bug 1183871", "url": "https://bugzilla.suse.com/1183871" }, { "category": "self", "summary": "SUSE Bug 1184114", "url": "https://bugzilla.suse.com/1184114" }, { "category": "self", "summary": "SUSE Bug 1185032", "url": "https://bugzilla.suse.com/1185032" }, { "category": "self", "summary": "SUSE Bug 1185308", "url": "https://bugzilla.suse.com/1185308" }, { "category": "self", "summary": "SUSE Bug 1185791", "url": "https://bugzilla.suse.com/1185791" }, { "category": "self", "summary": "SUSE Bug 1185995", "url": "https://bugzilla.suse.com/1185995" }, { "category": "self", "summary": "SUSE Bug 1187050", "url": "https://bugzilla.suse.com/1187050" }, { "category": "self", "summary": "SUSE Bug 1187215", "url": "https://bugzilla.suse.com/1187215" }, { "category": "self", "summary": "SUSE Bug 1187585", "url": "https://bugzilla.suse.com/1187585" }, { "category": "self", "summary": "SUSE Bug 1187934", "url": "https://bugzilla.suse.com/1187934" }, { "category": "self", "summary": "SUSE Bug 1188062", "url": "https://bugzilla.suse.com/1188062" }, { "category": "self", "summary": "SUSE Bug 1188116", "url": "https://bugzilla.suse.com/1188116" }, { "category": "self", "summary": "SUSE Bug 1188273", "url": "https://bugzilla.suse.com/1188273" }, { "category": "self", "summary": "SUSE Bug 1188274", "url": "https://bugzilla.suse.com/1188274" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36385 page", "url": "https://www.suse.com/security/cve/CVE-2020-36385/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-22555 page", "url": "https://www.suse.com/security/cve/CVE-2021-22555/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33909 page", "url": "https://www.suse.com/security/cve/CVE-2021-33909/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3609 page", "url": "https://www.suse.com/security/cve/CVE-2021-3609/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3612 page", "url": "https://www.suse.com/security/cve/CVE-2021-3612/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2021-07-20T14:13:25Z", "generator": { "date": "2021-07-20T14:13:25Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:2416-1", "initial_release_date": "2021-07-20T14:13:25Z", "revision_history": [ { "date": "2021-07-20T14:13:25Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-122.80.1.aarch64", "product": { "name": "cluster-md-kmp-default-4.12.14-122.80.1.aarch64", "product_id": "cluster-md-kmp-default-4.12.14-122.80.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-122.80.1.aarch64", "product": { "name": "dlm-kmp-default-4.12.14-122.80.1.aarch64", "product_id": "dlm-kmp-default-4.12.14-122.80.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-122.80.1.aarch64", "product": { "name": "gfs2-kmp-default-4.12.14-122.80.1.aarch64", "product_id": "gfs2-kmp-default-4.12.14-122.80.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-122.80.1.aarch64", "product": { "name": "kernel-default-4.12.14-122.80.1.aarch64", "product_id": "kernel-default-4.12.14-122.80.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-122.80.1.aarch64", "product": { "name": "kernel-default-base-4.12.14-122.80.1.aarch64", "product_id": "kernel-default-base-4.12.14-122.80.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-122.80.1.aarch64", "product": { "name": "kernel-default-devel-4.12.14-122.80.1.aarch64", "product_id": "kernel-default-devel-4.12.14-122.80.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-122.80.1.aarch64", "product": { "name": "kernel-default-extra-4.12.14-122.80.1.aarch64", "product_id": "kernel-default-extra-4.12.14-122.80.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-122.80.1.aarch64", "product": { "name": "kernel-default-kgraft-4.12.14-122.80.1.aarch64", "product_id": "kernel-default-kgraft-4.12.14-122.80.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-122.80.1.aarch64", "product": { "name": "kernel-default-kgraft-devel-4.12.14-122.80.1.aarch64", "product_id": "kernel-default-kgraft-devel-4.12.14-122.80.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-122.80.1.aarch64", "product": { "name": "kernel-obs-build-4.12.14-122.80.1.aarch64", "product_id": "kernel-obs-build-4.12.14-122.80.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-122.80.1.aarch64", "product": { "name": "kernel-obs-qa-4.12.14-122.80.1.aarch64", "product_id": "kernel-obs-qa-4.12.14-122.80.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-122.80.1.aarch64", "product": { "name": "kernel-syms-4.12.14-122.80.1.aarch64", "product_id": "kernel-syms-4.12.14-122.80.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-122.80.1.aarch64", "product": { "name": "kernel-vanilla-4.12.14-122.80.1.aarch64", "product_id": "kernel-vanilla-4.12.14-122.80.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-122.80.1.aarch64", "product": { "name": "kernel-vanilla-base-4.12.14-122.80.1.aarch64", "product_id": "kernel-vanilla-base-4.12.14-122.80.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-122.80.1.aarch64", "product": { "name": "kernel-vanilla-devel-4.12.14-122.80.1.aarch64", "product_id": "kernel-vanilla-devel-4.12.14-122.80.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-122.80.1.aarch64", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-122.80.1.aarch64", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.80.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-122.80.1.aarch64", "product": { "name": "kselftests-kmp-default-4.12.14-122.80.1.aarch64", "product_id": "kselftests-kmp-default-4.12.14-122.80.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-122.80.1.aarch64", "product": { "name": "ocfs2-kmp-default-4.12.14-122.80.1.aarch64", "product_id": "ocfs2-kmp-default-4.12.14-122.80.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.12.14-122.80.1.noarch", "product": { "name": "kernel-devel-4.12.14-122.80.1.noarch", "product_id": "kernel-devel-4.12.14-122.80.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.12.14-122.80.1.noarch", "product": { "name": "kernel-docs-4.12.14-122.80.1.noarch", "product_id": "kernel-docs-4.12.14-122.80.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.12.14-122.80.1.noarch", "product": { "name": "kernel-docs-html-4.12.14-122.80.1.noarch", "product_id": "kernel-docs-html-4.12.14-122.80.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.12.14-122.80.1.noarch", "product": { "name": "kernel-macros-4.12.14-122.80.1.noarch", "product_id": "kernel-macros-4.12.14-122.80.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.12.14-122.80.1.noarch", "product": { "name": "kernel-source-4.12.14-122.80.1.noarch", "product_id": "kernel-source-4.12.14-122.80.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.12.14-122.80.1.noarch", "product": { "name": "kernel-source-vanilla-4.12.14-122.80.1.noarch", "product_id": "kernel-source-vanilla-4.12.14-122.80.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-122.80.1.ppc64le", "product": { "name": "cluster-md-kmp-default-4.12.14-122.80.1.ppc64le", "product_id": "cluster-md-kmp-default-4.12.14-122.80.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-122.80.1.ppc64le", "product": { "name": "dlm-kmp-default-4.12.14-122.80.1.ppc64le", "product_id": "dlm-kmp-default-4.12.14-122.80.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-122.80.1.ppc64le", "product": { "name": "gfs2-kmp-default-4.12.14-122.80.1.ppc64le", "product_id": "gfs2-kmp-default-4.12.14-122.80.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-122.80.1.ppc64le", "product": { "name": "kernel-debug-4.12.14-122.80.1.ppc64le", "product_id": "kernel-debug-4.12.14-122.80.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-122.80.1.ppc64le", "product": { "name": "kernel-debug-base-4.12.14-122.80.1.ppc64le", "product_id": "kernel-debug-base-4.12.14-122.80.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-122.80.1.ppc64le", "product": { "name": "kernel-debug-devel-4.12.14-122.80.1.ppc64le", "product_id": "kernel-debug-devel-4.12.14-122.80.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-kgraft-devel-4.12.14-122.80.1.ppc64le", "product": { "name": "kernel-debug-kgraft-devel-4.12.14-122.80.1.ppc64le", "product_id": "kernel-debug-kgraft-devel-4.12.14-122.80.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.12.14-122.80.1.ppc64le", "product": { "name": "kernel-default-4.12.14-122.80.1.ppc64le", "product_id": "kernel-default-4.12.14-122.80.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-122.80.1.ppc64le", "product": { "name": "kernel-default-base-4.12.14-122.80.1.ppc64le", "product_id": "kernel-default-base-4.12.14-122.80.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-122.80.1.ppc64le", "product": { "name": "kernel-default-devel-4.12.14-122.80.1.ppc64le", "product_id": "kernel-default-devel-4.12.14-122.80.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-122.80.1.ppc64le", "product": { "name": "kernel-default-extra-4.12.14-122.80.1.ppc64le", "product_id": "kernel-default-extra-4.12.14-122.80.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-122.80.1.ppc64le", "product": { "name": "kernel-default-kgraft-4.12.14-122.80.1.ppc64le", "product_id": "kernel-default-kgraft-4.12.14-122.80.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-122.80.1.ppc64le", "product": { "name": "kernel-default-kgraft-devel-4.12.14-122.80.1.ppc64le", "product_id": "kernel-default-kgraft-devel-4.12.14-122.80.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-122.80.1.ppc64le", "product": { "name": "kernel-obs-build-4.12.14-122.80.1.ppc64le", "product_id": "kernel-obs-build-4.12.14-122.80.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-122.80.1.ppc64le", "product": { "name": "kernel-obs-qa-4.12.14-122.80.1.ppc64le", "product_id": "kernel-obs-qa-4.12.14-122.80.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-122.80.1.ppc64le", "product": { "name": "kernel-syms-4.12.14-122.80.1.ppc64le", "product_id": "kernel-syms-4.12.14-122.80.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-122.80.1.ppc64le", "product": { "name": "kernel-vanilla-4.12.14-122.80.1.ppc64le", "product_id": "kernel-vanilla-4.12.14-122.80.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-122.80.1.ppc64le", "product": { "name": "kernel-vanilla-base-4.12.14-122.80.1.ppc64le", "product_id": "kernel-vanilla-base-4.12.14-122.80.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-122.80.1.ppc64le", "product": { "name": "kernel-vanilla-devel-4.12.14-122.80.1.ppc64le", "product_id": "kernel-vanilla-devel-4.12.14-122.80.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-122.80.1.ppc64le", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-122.80.1.ppc64le", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.80.1.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_80-default-1-8.3.1.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_80-default-1-8.3.1.ppc64le", "product_id": "kgraft-patch-4_12_14-122_80-default-1-8.3.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-122.80.1.ppc64le", "product": { "name": "kselftests-kmp-default-4.12.14-122.80.1.ppc64le", "product_id": "kselftests-kmp-default-4.12.14-122.80.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-122.80.1.ppc64le", "product": { "name": "ocfs2-kmp-default-4.12.14-122.80.1.ppc64le", "product_id": "ocfs2-kmp-default-4.12.14-122.80.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-122.80.1.s390x", "product": { "name": "cluster-md-kmp-default-4.12.14-122.80.1.s390x", "product_id": "cluster-md-kmp-default-4.12.14-122.80.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-122.80.1.s390x", "product": { "name": "dlm-kmp-default-4.12.14-122.80.1.s390x", "product_id": "dlm-kmp-default-4.12.14-122.80.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-122.80.1.s390x", "product": { "name": "gfs2-kmp-default-4.12.14-122.80.1.s390x", "product_id": "gfs2-kmp-default-4.12.14-122.80.1.s390x" } }, { "category": "product_version", "name": "kernel-default-4.12.14-122.80.1.s390x", "product": { "name": "kernel-default-4.12.14-122.80.1.s390x", "product_id": "kernel-default-4.12.14-122.80.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-122.80.1.s390x", "product": { "name": "kernel-default-base-4.12.14-122.80.1.s390x", "product_id": "kernel-default-base-4.12.14-122.80.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-122.80.1.s390x", "product": { "name": "kernel-default-devel-4.12.14-122.80.1.s390x", "product_id": "kernel-default-devel-4.12.14-122.80.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-122.80.1.s390x", "product": { "name": "kernel-default-extra-4.12.14-122.80.1.s390x", "product_id": "kernel-default-extra-4.12.14-122.80.1.s390x" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-122.80.1.s390x", "product": { "name": "kernel-default-kgraft-4.12.14-122.80.1.s390x", "product_id": "kernel-default-kgraft-4.12.14-122.80.1.s390x" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-122.80.1.s390x", "product": { "name": "kernel-default-kgraft-devel-4.12.14-122.80.1.s390x", "product_id": "kernel-default-kgraft-devel-4.12.14-122.80.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.12.14-122.80.1.s390x", "product": { "name": "kernel-default-man-4.12.14-122.80.1.s390x", "product_id": "kernel-default-man-4.12.14-122.80.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-122.80.1.s390x", "product": { "name": "kernel-obs-build-4.12.14-122.80.1.s390x", "product_id": "kernel-obs-build-4.12.14-122.80.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-122.80.1.s390x", "product": { "name": "kernel-obs-qa-4.12.14-122.80.1.s390x", "product_id": "kernel-obs-qa-4.12.14-122.80.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-122.80.1.s390x", "product": { "name": "kernel-syms-4.12.14-122.80.1.s390x", "product_id": "kernel-syms-4.12.14-122.80.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-122.80.1.s390x", "product": { "name": "kernel-vanilla-4.12.14-122.80.1.s390x", "product_id": "kernel-vanilla-4.12.14-122.80.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-122.80.1.s390x", "product": { "name": "kernel-vanilla-base-4.12.14-122.80.1.s390x", "product_id": "kernel-vanilla-base-4.12.14-122.80.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-122.80.1.s390x", "product": { "name": "kernel-vanilla-devel-4.12.14-122.80.1.s390x", "product_id": "kernel-vanilla-devel-4.12.14-122.80.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-122.80.1.s390x", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-122.80.1.s390x", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.80.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-4.12.14-122.80.1.s390x", "product": { "name": "kernel-zfcpdump-4.12.14-122.80.1.s390x", "product_id": "kernel-zfcpdump-4.12.14-122.80.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-man-4.12.14-122.80.1.s390x", "product": { "name": "kernel-zfcpdump-man-4.12.14-122.80.1.s390x", "product_id": "kernel-zfcpdump-man-4.12.14-122.80.1.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_80-default-1-8.3.1.s390x", "product": { "name": "kgraft-patch-4_12_14-122_80-default-1-8.3.1.s390x", "product_id": "kgraft-patch-4_12_14-122_80-default-1-8.3.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-122.80.1.s390x", "product": { "name": "kselftests-kmp-default-4.12.14-122.80.1.s390x", "product_id": "kselftests-kmp-default-4.12.14-122.80.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-122.80.1.s390x", "product": { "name": "ocfs2-kmp-default-4.12.14-122.80.1.s390x", "product_id": "ocfs2-kmp-default-4.12.14-122.80.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-122.80.1.x86_64", "product": { "name": "cluster-md-kmp-default-4.12.14-122.80.1.x86_64", "product_id": "cluster-md-kmp-default-4.12.14-122.80.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-122.80.1.x86_64", "product": { "name": "dlm-kmp-default-4.12.14-122.80.1.x86_64", "product_id": "dlm-kmp-default-4.12.14-122.80.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-122.80.1.x86_64", "product": { "name": "gfs2-kmp-default-4.12.14-122.80.1.x86_64", "product_id": "gfs2-kmp-default-4.12.14-122.80.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-122.80.1.x86_64", "product": { "name": "kernel-debug-4.12.14-122.80.1.x86_64", "product_id": "kernel-debug-4.12.14-122.80.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-122.80.1.x86_64", "product": { "name": "kernel-debug-base-4.12.14-122.80.1.x86_64", "product_id": "kernel-debug-base-4.12.14-122.80.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-122.80.1.x86_64", "product": { "name": "kernel-debug-devel-4.12.14-122.80.1.x86_64", "product_id": "kernel-debug-devel-4.12.14-122.80.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-kgraft-devel-4.12.14-122.80.1.x86_64", "product": { "name": "kernel-debug-kgraft-devel-4.12.14-122.80.1.x86_64", "product_id": "kernel-debug-kgraft-devel-4.12.14-122.80.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-122.80.1.x86_64", "product": { "name": "kernel-default-4.12.14-122.80.1.x86_64", "product_id": "kernel-default-4.12.14-122.80.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-122.80.1.x86_64", "product": { "name": "kernel-default-base-4.12.14-122.80.1.x86_64", "product_id": "kernel-default-base-4.12.14-122.80.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-122.80.1.x86_64", "product": { "name": "kernel-default-devel-4.12.14-122.80.1.x86_64", "product_id": "kernel-default-devel-4.12.14-122.80.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-122.80.1.x86_64", "product": { "name": "kernel-default-extra-4.12.14-122.80.1.x86_64", "product_id": "kernel-default-extra-4.12.14-122.80.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-122.80.1.x86_64", "product": { "name": "kernel-default-kgraft-4.12.14-122.80.1.x86_64", "product_id": "kernel-default-kgraft-4.12.14-122.80.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-122.80.1.x86_64", "product": { "name": "kernel-default-kgraft-devel-4.12.14-122.80.1.x86_64", "product_id": "kernel-default-kgraft-devel-4.12.14-122.80.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-4.12.14-122.80.1.x86_64", "product": { "name": "kernel-kvmsmall-4.12.14-122.80.1.x86_64", "product_id": "kernel-kvmsmall-4.12.14-122.80.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-base-4.12.14-122.80.1.x86_64", "product": { "name": "kernel-kvmsmall-base-4.12.14-122.80.1.x86_64", "product_id": "kernel-kvmsmall-base-4.12.14-122.80.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-4.12.14-122.80.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-4.12.14-122.80.1.x86_64", "product_id": "kernel-kvmsmall-devel-4.12.14-122.80.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-kgraft-devel-4.12.14-122.80.1.x86_64", "product": { "name": "kernel-kvmsmall-kgraft-devel-4.12.14-122.80.1.x86_64", "product_id": "kernel-kvmsmall-kgraft-devel-4.12.14-122.80.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-122.80.1.x86_64", "product": { "name": "kernel-obs-build-4.12.14-122.80.1.x86_64", "product_id": "kernel-obs-build-4.12.14-122.80.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-122.80.1.x86_64", "product": { "name": "kernel-obs-qa-4.12.14-122.80.1.x86_64", "product_id": "kernel-obs-qa-4.12.14-122.80.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-122.80.1.x86_64", "product": { "name": "kernel-syms-4.12.14-122.80.1.x86_64", "product_id": "kernel-syms-4.12.14-122.80.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-122.80.1.x86_64", "product": { "name": "kernel-vanilla-4.12.14-122.80.1.x86_64", "product_id": "kernel-vanilla-4.12.14-122.80.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-122.80.1.x86_64", "product": { "name": "kernel-vanilla-base-4.12.14-122.80.1.x86_64", "product_id": "kernel-vanilla-base-4.12.14-122.80.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-122.80.1.x86_64", "product": { "name": "kernel-vanilla-devel-4.12.14-122.80.1.x86_64", "product_id": "kernel-vanilla-devel-4.12.14-122.80.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-122.80.1.x86_64", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-122.80.1.x86_64", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.80.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_80-default-1-8.3.1.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_80-default-1-8.3.1.x86_64", "product_id": "kgraft-patch-4_12_14-122_80-default-1-8.3.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-122.80.1.x86_64", "product": { "name": "kselftests-kmp-default-4.12.14-122.80.1.x86_64", "product_id": "kselftests-kmp-default-4.12.14-122.80.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-122.80.1.x86_64", "product": { "name": "ocfs2-kmp-default-4.12.14-122.80.1.x86_64", "product_id": "ocfs2-kmp-default-4.12.14-122.80.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 12 SP5", "product": { "name": "SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP5", "product": { "name": "SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Workstation Extension 12 SP5", "product": { "name": "SUSE Linux Enterprise Workstation Extension 12 SP5", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-we:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-122.80.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.80.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-4.12.14-122.80.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-122.80.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.80.1.s390x" }, "product_reference": "cluster-md-kmp-default-4.12.14-122.80.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-122.80.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.80.1.x86_64" }, "product_reference": "cluster-md-kmp-default-4.12.14-122.80.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-122.80.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.80.1.ppc64le" }, "product_reference": "dlm-kmp-default-4.12.14-122.80.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-122.80.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.80.1.s390x" }, "product_reference": "dlm-kmp-default-4.12.14-122.80.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-122.80.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.80.1.x86_64" }, "product_reference": "dlm-kmp-default-4.12.14-122.80.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-122.80.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.80.1.ppc64le" }, "product_reference": "gfs2-kmp-default-4.12.14-122.80.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-122.80.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.80.1.s390x" }, "product_reference": "gfs2-kmp-default-4.12.14-122.80.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-122.80.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.80.1.x86_64" }, "product_reference": "gfs2-kmp-default-4.12.14-122.80.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-122.80.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.80.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-4.12.14-122.80.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-122.80.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.80.1.s390x" }, "product_reference": "ocfs2-kmp-default-4.12.14-122.80.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-122.80.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.80.1.x86_64" }, "product_reference": "ocfs2-kmp-default-4.12.14-122.80.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.12.14-122.80.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.80.1.ppc64le" }, "product_reference": "kernel-default-kgraft-4.12.14-122.80.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.12.14-122.80.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.80.1.s390x" }, "product_reference": "kernel-default-kgraft-4.12.14-122.80.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.12.14-122.80.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.80.1.x86_64" }, "product_reference": "kernel-default-kgraft-4.12.14-122.80.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-devel-4.12.14-122.80.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.80.1.ppc64le" }, "product_reference": "kernel-default-kgraft-devel-4.12.14-122.80.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-devel-4.12.14-122.80.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.80.1.s390x" }, "product_reference": "kernel-default-kgraft-devel-4.12.14-122.80.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-devel-4.12.14-122.80.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.80.1.x86_64" }, "product_reference": "kernel-default-kgraft-devel-4.12.14-122.80.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_80-default-1-8.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-1-8.3.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_80-default-1-8.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_80-default-1-8.3.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-1-8.3.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_80-default-1-8.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_80-default-1-8.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-1-8.3.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_80-default-1-8.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-122.80.1.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.80.1.noarch" }, "product_reference": "kernel-docs-4.12.14-122.80.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-122.80.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-122.80.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-122.80.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.ppc64le" }, "product_reference": "kernel-obs-build-4.12.14-122.80.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-122.80.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.s390x" }, "product_reference": "kernel-obs-build-4.12.14-122.80.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-122.80.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-122.80.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.80.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.aarch64" }, "product_reference": "kernel-default-4.12.14-122.80.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.80.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.ppc64le" }, "product_reference": "kernel-default-4.12.14-122.80.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.80.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.s390x" }, "product_reference": "kernel-default-4.12.14-122.80.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.80.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.x86_64" }, "product_reference": "kernel-default-4.12.14-122.80.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.80.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-122.80.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.80.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-122.80.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.80.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.s390x" }, "product_reference": "kernel-default-base-4.12.14-122.80.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.80.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-122.80.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.80.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-122.80.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.80.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-122.80.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.80.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.s390x" }, "product_reference": "kernel-default-devel-4.12.14-122.80.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.80.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-122.80.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-122.80.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.80.1.s390x" }, "product_reference": "kernel-default-man-4.12.14-122.80.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-122.80.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.80.1.noarch" }, "product_reference": "kernel-devel-4.12.14-122.80.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-122.80.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.80.1.noarch" }, "product_reference": "kernel-macros-4.12.14-122.80.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-122.80.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.80.1.noarch" }, "product_reference": "kernel-source-4.12.14-122.80.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.80.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-122.80.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.80.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.ppc64le" }, "product_reference": "kernel-syms-4.12.14-122.80.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.80.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.s390x" }, "product_reference": "kernel-syms-4.12.14-122.80.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.80.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-122.80.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.80.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.aarch64" }, "product_reference": "kernel-default-4.12.14-122.80.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.80.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.ppc64le" }, "product_reference": "kernel-default-4.12.14-122.80.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.80.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.s390x" }, "product_reference": "kernel-default-4.12.14-122.80.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.80.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.x86_64" }, "product_reference": "kernel-default-4.12.14-122.80.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.80.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-122.80.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.80.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-122.80.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.80.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.s390x" }, "product_reference": "kernel-default-base-4.12.14-122.80.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.80.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-122.80.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.80.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-122.80.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.80.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-122.80.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.80.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.s390x" }, "product_reference": "kernel-default-devel-4.12.14-122.80.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.80.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-122.80.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-122.80.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.80.1.s390x" }, "product_reference": "kernel-default-man-4.12.14-122.80.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-122.80.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.80.1.noarch" }, "product_reference": "kernel-devel-4.12.14-122.80.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-122.80.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.80.1.noarch" }, "product_reference": "kernel-macros-4.12.14-122.80.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-122.80.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.80.1.noarch" }, "product_reference": "kernel-source-4.12.14-122.80.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.80.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-122.80.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.80.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.ppc64le" }, "product_reference": "kernel-syms-4.12.14-122.80.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.80.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.s390x" }, "product_reference": "kernel-syms-4.12.14-122.80.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.80.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-122.80.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-4.12.14-122.80.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.80.1.x86_64" }, "product_reference": "kernel-default-extra-4.12.14-122.80.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36385", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36385" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.80.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36385", "url": "https://www.suse.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "SUSE Bug 1187050 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1187050" }, { "category": "external", "summary": "SUSE Bug 1187052 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1187052" }, { "category": "external", "summary": "SUSE Bug 1189302 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1189302" }, { "category": "external", "summary": "SUSE Bug 1196174 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196174" }, { "category": "external", "summary": "SUSE Bug 1196810 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196810" }, { "category": "external", "summary": "SUSE Bug 1196914 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196914" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1200084" }, { "category": "external", "summary": "SUSE Bug 1201734 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1201734" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.80.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.80.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-20T14:13:25Z", "details": "important" } ], "title": "CVE-2020-36385" }, { "cve": "CVE-2021-22555", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-22555" } ], "notes": [ { "category": "general", "text": "A heap out-of-bounds write affecting Linux since v2.6.19-rc1 was discovered in net/netfilter/x_tables.c. This allows an attacker to gain privileges or cause a DoS (via heap memory corruption) through user name space", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.80.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-22555", "url": "https://www.suse.com/security/cve/CVE-2021-22555" }, { "category": "external", "summary": "SUSE Bug 1188116 for CVE-2021-22555", "url": "https://bugzilla.suse.com/1188116" }, { "category": "external", "summary": "SUSE Bug 1188117 for CVE-2021-22555", "url": "https://bugzilla.suse.com/1188117" }, { "category": "external", "summary": "SUSE Bug 1188411 for CVE-2021-22555", "url": "https://bugzilla.suse.com/1188411" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.80.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.80.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-20T14:13:25Z", "details": "important" } ], "title": "CVE-2021-22555" }, { "cve": "CVE-2021-33909", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33909" } ], "notes": [ { "category": "general", "text": "fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.80.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33909", "url": "https://www.suse.com/security/cve/CVE-2021-33909" }, { "category": "external", "summary": "SUSE Bug 1188062 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1188062" }, { "category": "external", "summary": "SUSE Bug 1188063 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1188063" }, { "category": "external", "summary": "SUSE Bug 1188257 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1188257" }, { "category": "external", "summary": "SUSE Bug 1189302 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1189302" }, { "category": "external", "summary": "SUSE Bug 1190859 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1190859" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.80.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.80.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-20T14:13:25Z", "details": "important" } ], "title": "CVE-2021-33909" }, { "cve": "CVE-2021-3609", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3609" } ], "notes": [ { "category": "general", "text": ".A flaw was found in the CAN BCM networking protocol in the Linux kernel, where a local attacker can abuse a flaw in the CAN subsystem to corrupt memory, crash the system or escalate privileges. This race condition in net/can/bcm.c in the Linux kernel allows for local privilege escalation to root.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.80.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3609", "url": "https://www.suse.com/security/cve/CVE-2021-3609" }, { "category": "external", "summary": "SUSE Bug 1187215 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1187215" }, { "category": "external", "summary": "SUSE Bug 1188323 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1188323" }, { "category": "external", "summary": "SUSE Bug 1188720 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1188720" }, { "category": "external", "summary": "SUSE Bug 1190276 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1190276" }, { "category": "external", "summary": "SUSE Bug 1196810 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1196810" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.80.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.80.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-20T14:13:25Z", "details": "important" } ], "title": "CVE-2021-3609" }, { "cve": "CVE-2021-3612", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3612" } ], "notes": [ { "category": "general", "text": "An out-of-bounds memory write flaw was found in the Linux kernel\u0027s joystick devices subsystem in versions before 5.9-rc1, in the way the user calls ioctl JSIOCSBTNMAP. This flaw allows a local user to crash the system or possibly escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.80.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3612", "url": "https://www.suse.com/security/cve/CVE-2021-3612" }, { "category": "external", "summary": "SUSE Bug 1187585 for CVE-2021-3612", "url": "https://bugzilla.suse.com/1187585" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.80.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_80-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.80.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.80.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.80.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-20T14:13:25Z", "details": "moderate" } ], "title": "CVE-2021-3612" } ] }
suse-su-2021:2643-1
Vulnerability from csaf_suse
Published
2021-08-10 08:03
Modified
2021-08-10 08:03
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP5 RT kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2021-3659: Fixed a NULL pointer dereference in llsec_key_alloc() in net/mac802154/llsec.c (bsc#1188876).
- CVE-2021-37576: Fixed an issue on the powerpc platform, where a KVM guest OS user could cause host OS memory corruption via rtas_args.nargs (bsc#1188838).
- CVE-2020-0429: In l2tp_session_delete and related functions of l2tp_core.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. (bsc#1176724).
- CVE-2020-36386: Fixed a slab out-of-bounds read in hci_extended_inquiry_result_evt (bsc#1187038).
- CVE-2021-22543: Fixed an improper handling of VM_IO|VM_PFNMAP vmas in KVM that allows users to start and control a VM to read/write random pages of memory and can result in local privilege escalation. (bnc#1186482)
- CVE-2021-33909: Fixed an out-of-bounds write in the filesystem layer that allows to obtain full root privileges. (bsc#1188062)
- CVE-2021-22555: Fixed an heap out-of-bounds write in net/netfilter/x_tables.c that could allow local provilege escalation. (bsc#1188116)
- CVE-2021-3609: Fixed a race condition in the CAN BCM networking protocol which allows for local privilege escalation. (bsc#1187215)
- CVE-2021-3612: Fixed an out-of-bounds memory write flaw which could allows a local user to crash the system or possibly escalate their privileges on the system. (bsc#1187585)
- CVE-2020-36385: Fixed a use-after-free flaw in ucma.c which allows for local privilege escalation. (bsc#1187050)
The following non-security bugs were fixed:
- ACPI: AMBA: Fix resource name in /proc/iomem (git-fixes).
- ACPI: bus: Call kobject_put() in acpi_init() error path (git-fixes).
- ACPI: processor idle: Fix up C-state latency if not ordered (git-fixes).
- ACPI: property: Constify stubs for CONFIG_ACPI=n case (git-fixes).
- ACPI: sysfs: Fix a buffer overrun problem with description_show() (git-fixes).
- ALSA: bebob: add support for ToneWeal FW66 (git-fixes).
- ALSA: hda: Add IRQ check for platform_get_irq() (git-fixes).
- ALSA: isa: Fix error return code in snd_cmi8330_probe() (git-fixes).
- ALSA: ppc: fix error return code in snd_pmac_probe() (git-fixes).
- ALSA: sb: Fix potential ABBA deadlock in CSP driver (git-fixes).
- ALSA: sb: Fix potential double-free of CSP mixer elements (git-fixes).
- ALSA: usb-audio: fix rate on Ozone Z90 USB headset (git-fixes).
- ASoC: cs42l42: Correct definition of CS42L42_ADC_PDN_MASK (git-fixes).
- ASoC: hisilicon: fix missing clk_disable_unprepare() on error in hi6210_i2s_startup() (git-fixes).
- ASoC: soc-core: Fix the error return code in snd_soc_of_parse_audio_routing() (git-fixes).
- ASoC: tegra: Set driver_name=tegra for all machine drivers (git-fixes).
- Bluetooth: Fix the HCI to MGMT status conversion table (git-fixes).
- Bluetooth: Shutdown controller after workqueues are flushed or cancelled (git-fixes).
- Bluetooth: btusb: fix bt fiwmare downloading failure issue for qca btsoc (git-fixes).
- Bluetooth: mgmt: Fix slab-out-of-bounds in tlv_data_is_valid (git-fixes).
- HID: Add BUS_VIRTUAL to hid_connect logging (git-fixes).
- HID: gt683r: add missing MODULE_DEVICE_TABLE (git-fixes).
- HID: hid-sensor-hub: Return error for hid_set_field() failure (git-fixes).
- HID: usbhid: fix info leak in hid_submit_ctrl (git-fixes).
- HID: wacom: Correct base usage for capacitive ExpressKey status bits (git-fixes).
- Input: hil_kbd - fix error return code in hil_dev_connect() (git-fixes).
- Input: usbtouchscreen - fix control-request directions (git-fixes).
- PCI/sysfs: Fix dsm_label_utf16s_to_utf8s() buffer overrun (git-fixes).
- PCI: Add ACS quirk for Broadcom BCM57414 NIC (git-fixes).
- PCI: Leave Apple Thunderbolt controllers on for s2idle or standby (git-fixes).
- PCI: Mark TI C667X to avoid bus reset (git-fixes).
- PCI: Mark some NVIDIA GPUs to avoid bus reset (git-fixes).
- PCI: Work around Huawei Intelligent NIC VF FLR erratum (git-fixes).
- PCI: quirks: fix false kABI positive (git-fixes).
- Revert 'ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro' (git-fixes).
- Revert 'PCI: PM: Do not read power state in pci_enable_device_flags()' (git-fixes).
- Revert 'USB: cdc-acm: fix rounding error in TIOCSSERIAL' (git-fixes).
- Revert 'hwmon: (lm80) fix a missing check of bus read in lm80 probe' (git-fixes).
- Revert 'ibmvnic: remove duplicate napi_schedule call in open function' (bsc#1065729).
- USB: cdc-acm: blacklist Heimann USB Appset device (git-fixes).
- USB: move many drivers to use DEVICE_ATTR_WO (git-fixes).
- USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick (git-fixes).
- USB: serial: cp210x: fix comments for GE CS1000 (git-fixes).
- USB: serial: option: add support for u-blox LARA-R6 family (git-fixes).
- USB: usb-storage: Add LaCie Rugged USB3-FW to IGNORE_UAS (git-fixes).
- arm64/mm: Fix ttbr0 values stored in struct thread_info for software-pan (git-fixes).
- arm_pmu: Fix write counter incorrect in ARMv7 big-endian mode (git-fixes).
- ata: ahci_sunxi: Disable DIPM (git-fixes).
- ath10k: Fix an error code in ath10k_add_interface() (git-fixes).
- ath9k: Fix kernel NULL pointer dereference during ath_reset_internal() (git-fixes).
- brcmfmac: correctly report average RSSI in station info (git-fixes).
- brcmfmac: fix setting of station info chains bitmask (git-fixes).
- brcmsmac: mac80211_if: Fix a resource leak in an error handling path (git-fixes).
- can: ems_usb: fix memory leak (git-fixes).
- can: esd_usb2: fix memory leak (git-fixes).
- can: gw: synchronize rcu operations before removing gw job entry (git-fixes).
- can: hi311x: fix a signedness bug in hi3110_cmd() (git-fixes).
- can: hi311x: hi3110_can_probe(): silence clang warning (git-fixes).
- can: mcba_usb_start(): add missing urb->transfer_dma initialization (git-fixes).
- can: peak_pciefd: pucan_handle_status(): fix a potential starvation issue in TX path (git-fixes).
- can: raw: raw_setsockopt(): fix raw_rcv panic for sock UAF (git-fixes).
- can: sja1000: sja1000_err(): do not count arbitration lose as an error (git-fixes).
- can: sun4i_can: sun4i_can_err(): do not count arbitration lose as an error (git-fixes).
- can: ti_hecc: Fix memleak in ti_hecc_probe (git-fixes).
- can: usb_8dev: fix memory leak (git-fixes).
- ceph: do not WARN if we're still opening a session to an MDS (bsc#1188750).
- cfg80211: call cfg80211_leave_ocb when switching away from OCB (git-fixes).
- char: pcmcia: error out if 'num_bytes_read' is greater than 4 in set_protocol() (git-fixes).
- cifs: Fix preauth hash corruption (git-fixes).
- cifs: Return correct error code from smb2_get_enc_key (git-fixes).
- cifs: Set CIFS_MOUNT_USE_PREFIX_PATH flag on setting cifs_sb->prepath (git-fixes).
- cifs: fix interrupted close commands (git-fixes).
- cifs: fix memory leak in smb2_copychunk_range (git-fixes).
- cosa: Add missing kfree in error path of cosa_write (git-fixes).
- crypto: cavium/nitrox - Fix an error rhandling path in 'nitrox_probe()' (git-fixes).
- crypto: do not free algorithm before using (git-fixes).
- cw1200: add missing MODULE_DEVICE_TABLE (git-fixes).
- cxgb4: fix wrong shift (git-fixes).
- dma-buf/sync_file: Do not leak fences on merge failure (git-fixes).
- drm/amd/amdgpu/sriov disable all ip hw status by default (git-fixes).
- drm/nouveau: wait for moving fence after pinning v2 (git-fixes).
- drm/panel: raspberrypi-touchscreen: Prevent double-free (git-fixes).
- drm/radeon: Add the missed drm_gem_object_put() in radeon_user_framebuffer_create() (git-fixes).
- drm/radeon: wait for moving fence after pinning (git-fixes).
- drm/rockchip: cdn-dp-core: add missing clk_disable_unprepare() on error in cdn_dp_grf_write() (git-fixes).
- drm/virtio: Fix double free on probe failure (git-fixes).
- drm: Return -ENOTTY for non-drm ioctls (git-fixes).
- drm: qxl: ensure surf.data is ininitialized (git-fixes).
- e100: handle eeprom as little endian (git-fixes).
- extcon: max8997: Add missing modalias string (git-fixes).
- extcon: sm5502: Drop invalid register write in sm5502_reg_data (git-fixes).
- fpga: stratix10-soc: Add missing fpga_mgr_free() call (git-fixes).
- fuse: check connected before queueing on fpq->io (bsc#1188273).
- fuse: reject internal errno (bsc#1188274).
- genirq/irqdomain: Do not try to free an interrupt that has no (git-fixes)
- genirq: Disable interrupts for force threaded handlers (git-fixes)
- genirq: Fix reference leaks on irq affinity notifiers (git-fixes)
- genirq: Let GENERIC_IRQ_IPI select IRQ_DOMAIN_HIERARCHY (git-fixes)
- gpio: zynq: Check return value of pm_runtime_get_sync (git-fixes).
- gve: Add DQO fields for core data structures (bsc#1176940).
- gve: Add Gvnic stats AQ command and ethtool show/set-priv-flags (bsc#1176940).
- gve: Add NULL pointer checks when freeing irqs (bsc#1176940).
- gve: Add basic driver framework for Compute Engine Virtual NIC (jsc#SLE-10538).
- gve: Add dqo descriptors (bsc#1176940).
- gve: Add ethtool support (jsc#SLE-10538).
- gve: Add stats for gve (bsc#1176940).
- gve: Add support for DQO RX PTYPE map (bsc#1176940).
- gve: Add support for raw addressing device option (bsc#1176940).
- gve: Add support for raw addressing in the tx path (bsc#1176940).
- gve: Add support for raw addressing to the rx path (bsc#1176940).
- gve: Add workqueue and reset support (jsc#SLE-10538).
- gve: Batch AQ commands for creating and destroying queues (bsc#1176940).
- gve: Check TX QPL was actually assigned (bsc#1176940).
- gve: Copy and paste bug in gve_get_stats() (jsc#SLE-10538).
- gve: Correct SKB queue index validation (bsc#1176940).
- gve: DQO: Add RX path (bsc#1176940).
- gve: DQO: Add TX path (bsc#1176940).
- gve: DQO: Add core netdev features (bsc#1176940).
- gve: DQO: Add ring allocation and initialization (bsc#1176940).
- gve: DQO: Configure interrupts on device up (bsc#1176940).
- gve: DQO: Fix off by one in gve_rx_dqo() (bsc#1176940).
- gve: DQO: Remove incorrect prefetch (bsc#1176940).
- gve: Enable Link Speed Reporting in the driver (bsc#1176940).
- gve: Fix an error handling path in 'gve_probe()' (bsc#1176940).
- gve: Fix case where desc_cnt and data_cnt can get out of sync (jsc#SLE-10538).
- gve: Fix error return code in gve_alloc_qpls() (jsc#SLE-10538).
- gve: Fix swapped vars when fetching max queues (git-fixes).
- gve: Fix the queue page list allocated pages count (bsc#1176940).
- gve: Fix u64_stats_sync to initialize start (jsc#SLE-10538).
- gve: Fix warnings reported for DQO patchset (bsc#1176940).
- gve: Fixes DMA synchronization (jsc#SLE-10538).
- gve: Get and set Rx copybreak via ethtool (bsc#1176940).
- gve: Introduce a new model for device options (bsc#1176940).
- gve: Introduce per netdev `enum gve_queue_format` (bsc#1176940).
- gve: Make gve_rx_slot_page_info.page_offset an absolute offset (bsc#1176940).
- gve: Move some static functions to a common file (bsc#1176940).
- gve: NIC stats for report-stats and for ethtool (bsc#1176940).
- gve: Propagate error codes to caller (bsc#1176940).
- gve: Remove the exporting of gve_probe (jsc#SLE-10538).
- gve: Replace zero-length array with flexible-array member (bsc#1176940).
- gve: Rx Buffer Recycling (bsc#1176940).
- gve: Simplify code and axe the use of a deprecated API (bsc#1176940).
- gve: Update adminq commands to support DQO queues (bsc#1176940).
- gve: Update mgmt_msix_idx if num_ntfy changes (bsc#1176940).
- gve: Upgrade memory barrier in poll routine (bsc#1176940).
- gve: Use dev_info/err instead of netif_info/err (bsc#1176940).
- gve: Use link status register to report link status (bsc#1176940).
- gve: adminq: DQO specific device descriptor logic (bsc#1176940).
- gve: fix -ENOMEM null check on a page allocation (jsc#SLE-10538).
- gve: fix dma sync bug where not all pages synced (bsc#1176940).
- gve: fix unused variable/label warnings (jsc#SLE-10538).
- gve: gve_rx_copy: Move padding to an argument (bsc#1176940).
- gve: replace kfree with kvfree (jsc#SLE-10538).
- hwmon: (max31722) Remove non-standard ACPI device IDs (git-fixes).
- hwmon: (max31790) Fix fan speed reporting for fan7..12 (git-fixes).
- i2c: robotfuzz-osif: fix control-request directions (git-fixes).
- ibmvnic: Allow device probe if the device is not ready at boot (bsc#1184114 ltc#192237).
- ibmvnic: Use list_for_each_entry() to simplify code in ibmvnic.c (bsc#1184114 ltc#192237).
- ibmvnic: Use strscpy() instead of strncpy() (bsc#1184114 ltc#192237).
- ibmvnic: fix kernel build warning (bsc#1184114 ltc#192237).
- ibmvnic: fix kernel build warning in strncpy (bsc#1184114 ltc#192237).
- ibmvnic: fix kernel build warnings in build_hdr_descs_arr (bsc#1184114 ltc#192237).
- ibmvnic: fix send_request_map incompatible argument (bsc#1184114 ltc#192237).
- ibmvnic: free tx_pool if tso_pool alloc fails (bsc#1085224 ltc#164363).
- ibmvnic: parenthesize a check (bsc#1184114 ltc#192237 bsc#1183871 ltc#192139 git-fixes).
- ibmvnic: retry reset if there are no other resets (bsc#1184350 ltc#191533).
- ibmvnic: set ltb->buff to NULL after freeing (bsc#1094840 ltc#167098).
- iio: accel: bma180: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).
- iio: accel: bma180: Use explicit member assignment (git-fixes).
- iio: accel: bma220: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).
- iio: accel: hid: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).
- iio: accel: kxcjk-1013: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).
- iio: accel: stk8312: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).
- iio: accel: stk8ba50: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).
- iio: adc: mxs-lradc: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).
- iio: adc: ti-ads1015: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).
- iio: adc: vf610: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).
- iio: adis_buffer: do not return ints in irq handlers (git-fixes).
- iio: gyro: bmg160: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).
- iio: humidity: am2315: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).
- iio: light: isl29125: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).
- iio: light: tcs3414: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).
- iio: ltr501: ltr501_read_ps(): add missing endianness conversion (git-fixes).
- iio: ltr501: ltr559: fix initialization of LTR501_ALS_CONTR (git-fixes).
- iio: ltr501: mark register holding upper 8 bits of ALS_DATA{0,1} and PS_DATA as volatile, too (git-fixes).
- iio: potentiostat: lmp91000: Fix alignment of buffer in iio_push_to_buffers_with_timestamp() (git-fixes).
- iio: prox: pulsed-light: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).
- iwlwifi: mvm: do not change band on bound PHY contexts (git-fixes).
- kabi: fix nvme_wait_freeze_timeout() return type (bsc#1181161).
- kfifo: DECLARE_KIFO_PTR(fifo, u64) does not work on arm 32 bit (git-fixes).
- leds: ktd2692: Fix an error handling path (git-fixes).
- leds: trigger: fix potential deadlock with libata (git-fixes).
- lib/decompress_unlz4.c: correctly handle zero-padding around initrds (git-fixes).
- lib/decompressors: remove set but not used variabled 'level' (git-fixes).
- lpfc: Decouple port_template and vport_template (bsc#1185032).
- mISDN: fix possible use-after-free in HFC_cleanup() (git-fixes).
- mac80211: remove iwlwifi specific workaround NDPs of null_response (git-fixes).
- mac80211: remove warning in ieee80211_get_sband() (git-fixes).
- media: I2C: change 'RST' to 'RSET' to fix multiple build errors (git-fixes).
- media: bt8xx: Fix a missing check bug in bt878_probe (git-fixes).
- media: cobalt: fix race condition in setting HPD (git-fixes).
- media: cpia2: fix memory leak in cpia2_usb_probe (git-fixes).
- media: dtv5100: fix control-request directions (git-fixes).
- media: dvb-usb: fix wrong definition (git-fixes).
- media: dvb_net: avoid speculation from net slot (git-fixes).
- media: dvd_usb: memory leak in cinergyt2_fe_attach (git-fixes).
- media: em28xx: Fix possible memory leak of em28xx struct (git-fixes).
- media: exynos4-is: Fix a use after free in isp_video_release (git-fixes).
- media: gspca/gl860: fix zero-length control requests (git-fixes).
- media: gspca/sq905: fix control-request direction (git-fixes).
- media: gspca/sunplus: fix zero-length control requests (git-fixes).
- media: ngene: Fix out-of-bounds bug in ngene_command_config_free_buf() (git-fixes).
- media: pvrusb2: fix warning in pvr2_i2c_core_done (git-fixes).
- media: rtl28xxu: fix zero-length control request (git-fixes).
- media: s5p-g2d: Fix a memory leak on ctx->fh.m2m_ctx (git-fixes).
- media: siano: Fix out-of-bounds warnings in smscore_load_firmware_family2() (git-fixes).
- media: siano: fix device register error path (git-fixes).
- media: st-hva: Fix potential NULL pointer dereferences (git-fixes).
- media: tc358743: Fix error return code in tc358743_probe_of() (git-fixes).
- media: uvcvideo: Fix pixel format change for Elgato Cam Link 4K (git-fixes).
- media: v4l2-core: Avoid the dangling pointer in v4l2_fh_release (git-fixes).
- media: zr364xx: fix memory leak in zr364xx_start_readpipe (git-fixes).
- memory: atmel-ebi: add missing of_node_put for loop iteration (git-fixes).
- memory: fsl_ifc: fix leak of IO mapping on probe failure (git-fixes).
- memory: fsl_ifc: fix leak of private memory on probe failure (git-fixes).
- memory: gpmc: fix out of bounds read and dereference on gpmc_cs[] (git-fixes).
- mfd: da9052/stmpe: Add and modify MODULE_DEVICE_TABLE (git-fixes).
- mlxsw: core: Use variable timeout for EMAD retries (git-fixes).
- mmc: block: Disable CMDQ on the ioctl path (git-fixes).
- mmc: core: Allow UHS-I voltage switch for SDSC cards if supported (git-fixes).
- mmc: core: clear flags before allowing to retune (git-fixes).
- mmc: sdhci-esdhc-imx: remove unused is_imx6q_usdhc (git-fixes).
- mmc: sdhci: Fix warning message when accessing RPMB in HS400 mode (git-fixes).
- mmc: usdhi6rol0: fix error return code in usdhi6_probe() (git-fixes).
- mmc: via-sdmmc: add a check against NULL pointer dereference (git-fixes).
- mmc: vub3000: fix control-request direction (git-fixes).
- mwifiex: re-fix for unaligned accesses (git-fixes).
- net/mlx5: Disable QoS when min_rates on all VFs are zero (git-fixes).
- net/mlx5: Query PPS pin operational status before registering it (git-fixes).
- net/mlx5: Verify Hardware supports requested ptp function on a given pin (git-fixes).
- net: Google gve: Remove dma_wmb() before ringing doorbell (bsc#1176940).
- net: b44: fix error return code in b44_init_one() (git-fixes).
- net: broadcom CNIC: requires MMU (git-fixes).
- net: dsa: mv88e6xxx: Avoid VTU corruption on 6097 (git-fixes).
- net: gve: convert strlcpy to strscpy (bsc#1176940).
- net: gve: remove duplicated allowed (bsc#1176940).
- net: usb: fix possible use-after-free in smsc75xx_bind (git-fixes).
- netsec: restore phy power state after controller reset (git-fixes).
- nfc: nfcsim: fix use after free during module unload (git-fixes).
- nvme-core: add cancel tagset helpers (bsc#1181161).
- nvme-multipath: fix double initialization of ANA state (bsc#1181161).
- nvme-rdma: add clean action for failed reconnection (bsc#1181161).
- nvme-rdma: fix reset hang if controller died in the middle of a reset (bsc#1181161).
- nvme-rdma: use cancel tagset helper for tear down (bsc#1181161).
- nvme: have nvme_wait_freeze_timeout return if it timed out (bsc#1181161).
- nvme: verify MNAN value if ANA is enabled (bsc#1185791).
- nvmet: use new ana_log_size instead the old one (bsc#1181161).
- platform/x86: toshiba_acpi: Fix missing error code in toshiba_acpi_setup_keyboard() (git-fixes).
- power: reset: gpio-poweroff: add missing MODULE_DEVICE_TABLE (git-fixes).
- power: supply: ab8500: Avoid NULL pointers (git-fixes).
- power: supply: ab8500: add missing MODULE_DEVICE_TABLE (git-fixes).
- power: supply: charger-manager: add missing MODULE_DEVICE_TABLE (git-fixes).
- powerpc/64s: Move branch cache flushing bcctr variant to ppc-ops.h (bsc#1188885 ltc#193722).
- powerpc/64s: rename pnv|pseries_setup_rfi_flush to _setup_security_mitigations (bsc#1188885 ltc#193722).
- powerpc/papr_scm: Properly handle UUID types and API (bsc#1113295, git-fixes).
- powerpc/pesries: Get STF barrier requirement from H_GET_CPU_CHARACTERISTICS (bsc#1188885 ltc#193722).
- powerpc/pseries/scm: Use a specific endian format for storing uuid from the device tree (bsc#1113295, git-fixes).
- powerpc/pseries: Get entry and uaccess flush required bits from H_GET_CPU_CHARACTERISTICS (bsc#1188885 ltc#193722).
- powerpc/pseries: add new branch prediction security bits for link stack (bsc#1188885 ltc#193722).
- powerpc/pseries: export LPAR security flavor in lparcfg (bsc#1188885 ltc#193722).
- powerpc/security: Add a security feature for STF barrier (bsc#1188885 ltc#193722).
- powerpc/security: Allow for processors that flush the link stack using the special bcctr (bsc#1188885 ltc#193722).
- powerpc/security: Fix link stack flush instruction (bsc#1188885 ltc#193722).
- powerpc/security: change link stack flush state to the flush type enum (bsc#1188885 ltc#193722).
- powerpc/security: make display of branch cache flush more consistent (bsc#1188885 ltc#193722).
- powerpc/security: re-name count cache flush to branch cache flush (bsc#1188885 ltc#193722).
- powerpc/security: split branch cache flush toggle from code patching (bsc#1188885 ltc#193722).
- pwm: spear: Do not modify HW state in .remove callback (git-fixes).
- qlcnic: fix error return code in qlcnic_83xx_restart_hw() (git-fixes).
- r8152: Avoid memcpy() over-reading of ETH_SS_STATS (git-fixes).
- regulator: da9052: Ensure enough delay time for .set_voltage_time_sel (git-fixes).
- reset: a10sr: add missing of_match_table reference (git-fixes).
- reset: bail if try_module_get() fails (git-fixes).
- reset: sti: reset-syscfg: fix struct description warnings (git-fixes).
- rtc: max77686: Do not enforce (incorrect) interrupt trigger type (git-fixes).
- sched/cpufreq/schedutil: Fix error path mutex unlock (git-fixes)
- sched/fair: Do not assign runtime for throttled cfs_rq (git-fixes)
- sched/fair: Fix unfairness caused by missing load decay (git-fixes)
- sched/numa: Fix a possible divide-by-zero (git-fixes)
- scripts/git_sort/git_sort.py: add bpf git repo
- scsi: fc: Add 256GBit speed setting to SCSI FC transport (bsc#1188101).
- scsi: mpt3sas: Fix kernel panic observed on soft HBA unplug (bsc#1185995).
- scsi: qedf: Do not put host in qedf_vport_create() unconditionally (bsc#1170511).
- scsi: smartpqi: create module parameters for LUN reset (bsc#1179195).
- serial: mvebu-uart: clarify the baud rate derivation (git-fixes).
- serial: mvebu-uart: correctly calculate minimal possible baudrate (git-fixes).
- serial: mvebu-uart: do not allow changing baudrate when uartclk is not available (git-fixes).
- serial: mvebu-uart: fix calculation of clock divisor (git-fixes).
- smb3: Fix out-of-bounds bug in SMB2_negotiate() (git-fixes).
- spi: Make of_register_spi_device also set the fwnode (git-fixes).
- spi: mediatek: fix fifo rx mode (git-fixes).
- spi: omap-100k: Fix the length judgment problem (git-fixes).
- spi: spi-loopback-test: Fix 'tx_buf' might be 'rx_buf' (git-fixes).
- spi: spi-sun6i: Fix chipselect/clock bug (git-fixes).
- spi: spi-topcliff-pch: Fix potential double free in pch_spi_process_messages() (git-fixes).
- spi: tegra114: Fix an error message (git-fixes).
- ssb: sdio: Do not overwrite const buffer if block_write fails (git-fixes).
- staging: gdm724x: check for buffer overflow in gdm_lte_multi_sdu_pkt() (git-fixes).
- staging: gdm724x: check for overflow in gdm_lte_netif_rx() (git-fixes).
- tracing: Do not reference char * as a string in histograms (git-fixes).
- tty: nozomi: Fix a resource leak in an error handling function (git-fixes).
- tty: nozomi: Fix the error handling path of 'nozomi_card_init()' (git-fixes).
- tty: serial: 8250: serial_cs: Fix a memory leak in error handling path (git-fixes).
- tty: serial: fsl_lpuart: fix the potential risk of division or modulo by zero (git-fixes).
- usb: dwc2: gadget: Fix sending zero length packet in DDMA mode (git-fixes).
- usb: hub: Disable USB 3 device initiated lpm if exit latency is too high (git-fixes).
- usb: max-3421: Prevent corruption of freed memory (git-fixes).
- usb: move many drivers to use DEVICE_ATTR_WO (git-fixes).
- usb: typec: Add the missed altmode_id_remove() in typec_register_altmode() (git-fixes).
- usbip: Fix incorrect double assignment to udc->ud.tcp_rx (git-fixes).
- usbip: fix vudc usbip_sockfd_store races leading to gpf (git-fixes).
- usbip: vudc synchronize sysfs code paths (git-fixes).
- usbip: vudc: fix missing unlock on error in usbip_sockfd_store() (git-fixes).
- uuid: Add inline helpers to import / export UUIDs (bsc#1113295, git-fixes).
- virtio_console: Assure used length from device is limited (git-fixes).
- w1: ds2438: fixing bug that would always get page0 (git-fixes).
- watchdog: Fix possible use-after-free by calling del_timer_sync() (git-fixes).
- watchdog: Fix possible use-after-free in wdt_startup() (git-fixes).
- watchdog: aspeed: fix hardware timeout calculation (git-fixes).
- watchdog: iTCO_wdt: Account for rebooting on second timeout (git-fixes).
- watchdog: sc520_wdt: Fix possible use-after-free in wdt_turnoff() (git-fixes).
- watchdog: sp805: Fix kernel doc description (git-fixes).
- wcn36xx: Move hal_buf allocation to devm_kmalloc in probe (git-fixes).
- wireless: carl9170: fix LEDS build errors and warnings (git-fixes).
- wireless: wext-spy: Fix out-of-bounds warning (git-fixes).
- wl1251: Fix possible buffer overflow in wl1251_cmd_scan (git-fixes).
- wlcore/wl12xx: Fix wl12xx get_mac error if device is in ELP (git-fixes).
- workqueue: fix UAF in pwq_unbound_release_workfn() (bsc#1188973).
- x86/debug: Extend the lower bound of crash kernel low reservations (bsc#1153720).
- x86/kvm: Disable all PV features on crash (bsc#1185308).
- x86/kvm: Disable kvmclock on all CPUs on shutdown (bsc#1185308).
- x86/kvm: Fix pr_info() for async PF setup/teardown (bsc#1185308).
- x86/kvm: Teardown PV features on boot CPU as well (bsc#1185308).
- x86/kvm: Unify kvm_pv_guest_cpu_reboot() with kvm_guest_cpu_offline() (bsc#1185308).
- xen-pciback: reconfigure also from backend watch handler (git-fixes).
- xfrm: xfrm_state_mtu should return at least 1280 for ipv6 (bsc#1185377).
- xhci: Fix lost USB 2 remote wake (git-fixes).
Patchnames
SUSE-2021-2643,SUSE-SLE-RT-12-SP5-2021-2643
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 12 SP5 RT kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2021-3659: Fixed a NULL pointer dereference in llsec_key_alloc() in net/mac802154/llsec.c (bsc#1188876).\n- CVE-2021-37576: Fixed an issue on the powerpc platform, where a KVM guest OS user could cause host OS memory corruption via rtas_args.nargs (bsc#1188838).\n- CVE-2020-0429: In l2tp_session_delete and related functions of l2tp_core.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. (bsc#1176724).\n- CVE-2020-36386: Fixed a slab out-of-bounds read in hci_extended_inquiry_result_evt (bsc#1187038).\n- CVE-2021-22543: Fixed an improper handling of VM_IO|VM_PFNMAP vmas in KVM that allows users to start and control a VM to read/write random pages of memory and can result in local privilege escalation. (bnc#1186482)\n- CVE-2021-33909: Fixed an out-of-bounds write in the filesystem layer that allows to obtain full root privileges. (bsc#1188062)\n- CVE-2021-22555: Fixed an heap out-of-bounds write in net/netfilter/x_tables.c that could allow local provilege escalation. (bsc#1188116)\n- CVE-2021-3609: Fixed a race condition in the CAN BCM networking protocol which allows for local privilege escalation. (bsc#1187215)\n- CVE-2021-3612: Fixed an out-of-bounds memory write flaw which could allows a local user to crash the system or possibly escalate their privileges on the system. (bsc#1187585)\n- CVE-2020-36385: Fixed a use-after-free flaw in ucma.c which allows for local privilege escalation. (bsc#1187050)\n\nThe following non-security bugs were fixed:\n\n- ACPI: AMBA: Fix resource name in /proc/iomem (git-fixes).\n- ACPI: bus: Call kobject_put() in acpi_init() error path (git-fixes).\n- ACPI: processor idle: Fix up C-state latency if not ordered (git-fixes).\n- ACPI: property: Constify stubs for CONFIG_ACPI=n case (git-fixes).\n- ACPI: sysfs: Fix a buffer overrun problem with description_show() (git-fixes).\n- ALSA: bebob: add support for ToneWeal FW66 (git-fixes).\n- ALSA: hda: Add IRQ check for platform_get_irq() (git-fixes).\n- ALSA: isa: Fix error return code in snd_cmi8330_probe() (git-fixes).\n- ALSA: ppc: fix error return code in snd_pmac_probe() (git-fixes).\n- ALSA: sb: Fix potential ABBA deadlock in CSP driver (git-fixes).\n- ALSA: sb: Fix potential double-free of CSP mixer elements (git-fixes).\n- ALSA: usb-audio: fix rate on Ozone Z90 USB headset (git-fixes).\n- ASoC: cs42l42: Correct definition of CS42L42_ADC_PDN_MASK (git-fixes).\n- ASoC: hisilicon: fix missing clk_disable_unprepare() on error in hi6210_i2s_startup() (git-fixes).\n- ASoC: soc-core: Fix the error return code in snd_soc_of_parse_audio_routing() (git-fixes).\n- ASoC: tegra: Set driver_name=tegra for all machine drivers (git-fixes).\n- Bluetooth: Fix the HCI to MGMT status conversion table (git-fixes).\n- Bluetooth: Shutdown controller after workqueues are flushed or cancelled (git-fixes).\n- Bluetooth: btusb: fix bt fiwmare downloading failure issue for qca btsoc (git-fixes).\n- Bluetooth: mgmt: Fix slab-out-of-bounds in tlv_data_is_valid (git-fixes).\n- HID: Add BUS_VIRTUAL to hid_connect logging (git-fixes).\n- HID: gt683r: add missing MODULE_DEVICE_TABLE (git-fixes).\n- HID: hid-sensor-hub: Return error for hid_set_field() failure (git-fixes).\n- HID: usbhid: fix info leak in hid_submit_ctrl (git-fixes).\n- HID: wacom: Correct base usage for capacitive ExpressKey status bits (git-fixes).\n- Input: hil_kbd - fix error return code in hil_dev_connect() (git-fixes).\n- Input: usbtouchscreen - fix control-request directions (git-fixes).\n- PCI/sysfs: Fix dsm_label_utf16s_to_utf8s() buffer overrun (git-fixes).\n- PCI: Add ACS quirk for Broadcom BCM57414 NIC (git-fixes).\n- PCI: Leave Apple Thunderbolt controllers on for s2idle or standby (git-fixes).\n- PCI: Mark TI C667X to avoid bus reset (git-fixes).\n- PCI: Mark some NVIDIA GPUs to avoid bus reset (git-fixes).\n- PCI: Work around Huawei Intelligent NIC VF FLR erratum (git-fixes).\n- PCI: quirks: fix false kABI positive (git-fixes).\n- Revert \u0027ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro\u0027 (git-fixes).\n- Revert \u0027PCI: PM: Do not read power state in pci_enable_device_flags()\u0027 (git-fixes).\n- Revert \u0027USB: cdc-acm: fix rounding error in TIOCSSERIAL\u0027 (git-fixes).\n- Revert \u0027hwmon: (lm80) fix a missing check of bus read in lm80 probe\u0027 (git-fixes).\n- Revert \u0027ibmvnic: remove duplicate napi_schedule call in open function\u0027 (bsc#1065729).\n- USB: cdc-acm: blacklist Heimann USB Appset device (git-fixes).\n- USB: move many drivers to use DEVICE_ATTR_WO (git-fixes).\n- USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick (git-fixes).\n- USB: serial: cp210x: fix comments for GE CS1000 (git-fixes).\n- USB: serial: option: add support for u-blox LARA-R6 family (git-fixes).\n- USB: usb-storage: Add LaCie Rugged USB3-FW to IGNORE_UAS (git-fixes).\n- arm64/mm: Fix ttbr0 values stored in struct thread_info for software-pan (git-fixes).\n- arm_pmu: Fix write counter incorrect in ARMv7 big-endian mode (git-fixes).\n- ata: ahci_sunxi: Disable DIPM (git-fixes).\n- ath10k: Fix an error code in ath10k_add_interface() (git-fixes).\n- ath9k: Fix kernel NULL pointer dereference during ath_reset_internal() (git-fixes).\n- brcmfmac: correctly report average RSSI in station info (git-fixes).\n- brcmfmac: fix setting of station info chains bitmask (git-fixes).\n- brcmsmac: mac80211_if: Fix a resource leak in an error handling path (git-fixes).\n- can: ems_usb: fix memory leak (git-fixes).\n- can: esd_usb2: fix memory leak (git-fixes).\n- can: gw: synchronize rcu operations before removing gw job entry (git-fixes).\n- can: hi311x: fix a signedness bug in hi3110_cmd() (git-fixes).\n- can: hi311x: hi3110_can_probe(): silence clang warning (git-fixes).\n- can: mcba_usb_start(): add missing urb-\u003etransfer_dma initialization (git-fixes).\n- can: peak_pciefd: pucan_handle_status(): fix a potential starvation issue in TX path (git-fixes).\n- can: raw: raw_setsockopt(): fix raw_rcv panic for sock UAF (git-fixes).\n- can: sja1000: sja1000_err(): do not count arbitration lose as an error (git-fixes).\n- can: sun4i_can: sun4i_can_err(): do not count arbitration lose as an error (git-fixes).\n- can: ti_hecc: Fix memleak in ti_hecc_probe (git-fixes).\n- can: usb_8dev: fix memory leak (git-fixes).\n- ceph: do not WARN if we\u0027re still opening a session to an MDS (bsc#1188750).\n- cfg80211: call cfg80211_leave_ocb when switching away from OCB (git-fixes).\n- char: pcmcia: error out if \u0027num_bytes_read\u0027 is greater than 4 in set_protocol() (git-fixes).\n- cifs: Fix preauth hash corruption (git-fixes).\n- cifs: Return correct error code from smb2_get_enc_key (git-fixes).\n- cifs: Set CIFS_MOUNT_USE_PREFIX_PATH flag on setting cifs_sb-\u003eprepath (git-fixes).\n- cifs: fix interrupted close commands (git-fixes).\n- cifs: fix memory leak in smb2_copychunk_range (git-fixes).\n- cosa: Add missing kfree in error path of cosa_write (git-fixes).\n- crypto: cavium/nitrox - Fix an error rhandling path in \u0027nitrox_probe()\u0027 (git-fixes).\n- crypto: do not free algorithm before using (git-fixes).\n- cw1200: add missing MODULE_DEVICE_TABLE (git-fixes).\n- cxgb4: fix wrong shift (git-fixes).\n- dma-buf/sync_file: Do not leak fences on merge failure (git-fixes).\n- drm/amd/amdgpu/sriov disable all ip hw status by default (git-fixes).\n- drm/nouveau: wait for moving fence after pinning v2 (git-fixes).\n- drm/panel: raspberrypi-touchscreen: Prevent double-free (git-fixes).\n- drm/radeon: Add the missed drm_gem_object_put() in radeon_user_framebuffer_create() (git-fixes).\n- drm/radeon: wait for moving fence after pinning (git-fixes).\n- drm/rockchip: cdn-dp-core: add missing clk_disable_unprepare() on error in cdn_dp_grf_write() (git-fixes).\n- drm/virtio: Fix double free on probe failure (git-fixes).\n- drm: Return -ENOTTY for non-drm ioctls (git-fixes).\n- drm: qxl: ensure surf.data is ininitialized (git-fixes).\n- e100: handle eeprom as little endian (git-fixes).\n- extcon: max8997: Add missing modalias string (git-fixes).\n- extcon: sm5502: Drop invalid register write in sm5502_reg_data (git-fixes).\n- fpga: stratix10-soc: Add missing fpga_mgr_free() call (git-fixes).\n- fuse: check connected before queueing on fpq-\u003eio (bsc#1188273).\n- fuse: reject internal errno (bsc#1188274).\n- genirq/irqdomain: Do not try to free an interrupt that has no (git-fixes)\n- genirq: Disable interrupts for force threaded handlers (git-fixes)\n- genirq: Fix reference leaks on irq affinity notifiers (git-fixes)\n- genirq: Let GENERIC_IRQ_IPI select IRQ_DOMAIN_HIERARCHY (git-fixes)\n- gpio: zynq: Check return value of pm_runtime_get_sync (git-fixes).\n- gve: Add DQO fields for core data structures (bsc#1176940).\n- gve: Add Gvnic stats AQ command and ethtool show/set-priv-flags (bsc#1176940).\n- gve: Add NULL pointer checks when freeing irqs (bsc#1176940).\n- gve: Add basic driver framework for Compute Engine Virtual NIC (jsc#SLE-10538).\n- gve: Add dqo descriptors (bsc#1176940).\n- gve: Add ethtool support (jsc#SLE-10538).\n- gve: Add stats for gve (bsc#1176940).\n- gve: Add support for DQO RX PTYPE map (bsc#1176940).\n- gve: Add support for raw addressing device option (bsc#1176940).\n- gve: Add support for raw addressing in the tx path (bsc#1176940).\n- gve: Add support for raw addressing to the rx path (bsc#1176940).\n- gve: Add workqueue and reset support (jsc#SLE-10538).\n- gve: Batch AQ commands for creating and destroying queues (bsc#1176940).\n- gve: Check TX QPL was actually assigned (bsc#1176940).\n- gve: Copy and paste bug in gve_get_stats() (jsc#SLE-10538).\n- gve: Correct SKB queue index validation (bsc#1176940).\n- gve: DQO: Add RX path (bsc#1176940).\n- gve: DQO: Add TX path (bsc#1176940).\n- gve: DQO: Add core netdev features (bsc#1176940).\n- gve: DQO: Add ring allocation and initialization (bsc#1176940).\n- gve: DQO: Configure interrupts on device up (bsc#1176940).\n- gve: DQO: Fix off by one in gve_rx_dqo() (bsc#1176940).\n- gve: DQO: Remove incorrect prefetch (bsc#1176940).\n- gve: Enable Link Speed Reporting in the driver (bsc#1176940).\n- gve: Fix an error handling path in \u0027gve_probe()\u0027 (bsc#1176940).\n- gve: Fix case where desc_cnt and data_cnt can get out of sync (jsc#SLE-10538).\n- gve: Fix error return code in gve_alloc_qpls() (jsc#SLE-10538).\n- gve: Fix swapped vars when fetching max queues (git-fixes).\n- gve: Fix the queue page list allocated pages count (bsc#1176940).\n- gve: Fix u64_stats_sync to initialize start (jsc#SLE-10538).\n- gve: Fix warnings reported for DQO patchset (bsc#1176940).\n- gve: Fixes DMA synchronization (jsc#SLE-10538).\n- gve: Get and set Rx copybreak via ethtool (bsc#1176940).\n- gve: Introduce a new model for device options (bsc#1176940).\n- gve: Introduce per netdev `enum gve_queue_format` (bsc#1176940).\n- gve: Make gve_rx_slot_page_info.page_offset an absolute offset (bsc#1176940).\n- gve: Move some static functions to a common file (bsc#1176940).\n- gve: NIC stats for report-stats and for ethtool (bsc#1176940).\n- gve: Propagate error codes to caller (bsc#1176940).\n- gve: Remove the exporting of gve_probe (jsc#SLE-10538).\n- gve: Replace zero-length array with flexible-array member (bsc#1176940).\n- gve: Rx Buffer Recycling (bsc#1176940).\n- gve: Simplify code and axe the use of a deprecated API (bsc#1176940).\n- gve: Update adminq commands to support DQO queues (bsc#1176940).\n- gve: Update mgmt_msix_idx if num_ntfy changes (bsc#1176940).\n- gve: Upgrade memory barrier in poll routine (bsc#1176940).\n- gve: Use dev_info/err instead of netif_info/err (bsc#1176940).\n- gve: Use link status register to report link status (bsc#1176940).\n- gve: adminq: DQO specific device descriptor logic (bsc#1176940).\n- gve: fix -ENOMEM null check on a page allocation (jsc#SLE-10538).\n- gve: fix dma sync bug where not all pages synced (bsc#1176940).\n- gve: fix unused variable/label warnings (jsc#SLE-10538).\n- gve: gve_rx_copy: Move padding to an argument (bsc#1176940).\n- gve: replace kfree with kvfree (jsc#SLE-10538).\n- hwmon: (max31722) Remove non-standard ACPI device IDs (git-fixes).\n- hwmon: (max31790) Fix fan speed reporting for fan7..12 (git-fixes).\n- i2c: robotfuzz-osif: fix control-request directions (git-fixes).\n- ibmvnic: Allow device probe if the device is not ready at boot (bsc#1184114 ltc#192237).\n- ibmvnic: Use list_for_each_entry() to simplify code in ibmvnic.c (bsc#1184114 ltc#192237).\n- ibmvnic: Use strscpy() instead of strncpy() (bsc#1184114 ltc#192237).\n- ibmvnic: fix kernel build warning (bsc#1184114 ltc#192237).\n- ibmvnic: fix kernel build warning in strncpy (bsc#1184114 ltc#192237).\n- ibmvnic: fix kernel build warnings in build_hdr_descs_arr (bsc#1184114 ltc#192237).\n- ibmvnic: fix send_request_map incompatible argument (bsc#1184114 ltc#192237).\n- ibmvnic: free tx_pool if tso_pool alloc fails (bsc#1085224 ltc#164363).\n- ibmvnic: parenthesize a check (bsc#1184114 ltc#192237 bsc#1183871 ltc#192139 git-fixes).\n- ibmvnic: retry reset if there are no other resets (bsc#1184350 ltc#191533).\n- ibmvnic: set ltb-\u003ebuff to NULL after freeing (bsc#1094840 ltc#167098).\n- iio: accel: bma180: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).\n- iio: accel: bma180: Use explicit member assignment (git-fixes).\n- iio: accel: bma220: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).\n- iio: accel: hid: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).\n- iio: accel: kxcjk-1013: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).\n- iio: accel: stk8312: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).\n- iio: accel: stk8ba50: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).\n- iio: adc: mxs-lradc: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).\n- iio: adc: ti-ads1015: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).\n- iio: adc: vf610: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).\n- iio: adis_buffer: do not return ints in irq handlers (git-fixes).\n- iio: gyro: bmg160: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).\n- iio: humidity: am2315: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).\n- iio: light: isl29125: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).\n- iio: light: tcs3414: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).\n- iio: ltr501: ltr501_read_ps(): add missing endianness conversion (git-fixes).\n- iio: ltr501: ltr559: fix initialization of LTR501_ALS_CONTR (git-fixes).\n- iio: ltr501: mark register holding upper 8 bits of ALS_DATA{0,1} and PS_DATA as volatile, too (git-fixes).\n- iio: potentiostat: lmp91000: Fix alignment of buffer in iio_push_to_buffers_with_timestamp() (git-fixes).\n- iio: prox: pulsed-light: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).\n- iwlwifi: mvm: do not change band on bound PHY contexts (git-fixes).\n- kabi: fix nvme_wait_freeze_timeout() return type (bsc#1181161).\n- kfifo: DECLARE_KIFO_PTR(fifo, u64) does not work on arm 32 bit (git-fixes).\n- leds: ktd2692: Fix an error handling path (git-fixes).\n- leds: trigger: fix potential deadlock with libata (git-fixes).\n- lib/decompress_unlz4.c: correctly handle zero-padding around initrds (git-fixes).\n- lib/decompressors: remove set but not used variabled \u0027level\u0027 (git-fixes).\n- lpfc: Decouple port_template and vport_template (bsc#1185032).\n- mISDN: fix possible use-after-free in HFC_cleanup() (git-fixes).\n- mac80211: remove iwlwifi specific workaround NDPs of null_response (git-fixes).\n- mac80211: remove warning in ieee80211_get_sband() (git-fixes).\n- media: I2C: change \u0027RST\u0027 to \u0027RSET\u0027 to fix multiple build errors (git-fixes).\n- media: bt8xx: Fix a missing check bug in bt878_probe (git-fixes).\n- media: cobalt: fix race condition in setting HPD (git-fixes).\n- media: cpia2: fix memory leak in cpia2_usb_probe (git-fixes).\n- media: dtv5100: fix control-request directions (git-fixes).\n- media: dvb-usb: fix wrong definition (git-fixes).\n- media: dvb_net: avoid speculation from net slot (git-fixes).\n- media: dvd_usb: memory leak in cinergyt2_fe_attach (git-fixes).\n- media: em28xx: Fix possible memory leak of em28xx struct (git-fixes).\n- media: exynos4-is: Fix a use after free in isp_video_release (git-fixes).\n- media: gspca/gl860: fix zero-length control requests (git-fixes).\n- media: gspca/sq905: fix control-request direction (git-fixes).\n- media: gspca/sunplus: fix zero-length control requests (git-fixes).\n- media: ngene: Fix out-of-bounds bug in ngene_command_config_free_buf() (git-fixes).\n- media: pvrusb2: fix warning in pvr2_i2c_core_done (git-fixes).\n- media: rtl28xxu: fix zero-length control request (git-fixes).\n- media: s5p-g2d: Fix a memory leak on ctx-\u003efh.m2m_ctx (git-fixes).\n- media: siano: Fix out-of-bounds warnings in smscore_load_firmware_family2() (git-fixes).\n- media: siano: fix device register error path (git-fixes).\n- media: st-hva: Fix potential NULL pointer dereferences (git-fixes).\n- media: tc358743: Fix error return code in tc358743_probe_of() (git-fixes).\n- media: uvcvideo: Fix pixel format change for Elgato Cam Link 4K (git-fixes).\n- media: v4l2-core: Avoid the dangling pointer in v4l2_fh_release (git-fixes).\n- media: zr364xx: fix memory leak in zr364xx_start_readpipe (git-fixes).\n- memory: atmel-ebi: add missing of_node_put for loop iteration (git-fixes).\n- memory: fsl_ifc: fix leak of IO mapping on probe failure (git-fixes).\n- memory: fsl_ifc: fix leak of private memory on probe failure (git-fixes).\n- memory: gpmc: fix out of bounds read and dereference on gpmc_cs[] (git-fixes).\n- mfd: da9052/stmpe: Add and modify MODULE_DEVICE_TABLE (git-fixes).\n- mlxsw: core: Use variable timeout for EMAD retries (git-fixes).\n- mmc: block: Disable CMDQ on the ioctl path (git-fixes).\n- mmc: core: Allow UHS-I voltage switch for SDSC cards if supported (git-fixes).\n- mmc: core: clear flags before allowing to retune (git-fixes).\n- mmc: sdhci-esdhc-imx: remove unused is_imx6q_usdhc (git-fixes).\n- mmc: sdhci: Fix warning message when accessing RPMB in HS400 mode (git-fixes).\n- mmc: usdhi6rol0: fix error return code in usdhi6_probe() (git-fixes).\n- mmc: via-sdmmc: add a check against NULL pointer dereference (git-fixes).\n- mmc: vub3000: fix control-request direction (git-fixes).\n- mwifiex: re-fix for unaligned accesses (git-fixes).\n- net/mlx5: Disable QoS when min_rates on all VFs are zero (git-fixes).\n- net/mlx5: Query PPS pin operational status before registering it (git-fixes).\n- net/mlx5: Verify Hardware supports requested ptp function on a given pin (git-fixes).\n- net: Google gve: Remove dma_wmb() before ringing doorbell (bsc#1176940).\n- net: b44: fix error return code in b44_init_one() (git-fixes).\n- net: broadcom CNIC: requires MMU (git-fixes).\n- net: dsa: mv88e6xxx: Avoid VTU corruption on 6097 (git-fixes).\n- net: gve: convert strlcpy to strscpy (bsc#1176940).\n- net: gve: remove duplicated allowed (bsc#1176940).\n- net: usb: fix possible use-after-free in smsc75xx_bind (git-fixes).\n- netsec: restore phy power state after controller reset (git-fixes).\n- nfc: nfcsim: fix use after free during module unload (git-fixes).\n- nvme-core: add cancel tagset helpers (bsc#1181161).\n- nvme-multipath: fix double initialization of ANA state (bsc#1181161).\n- nvme-rdma: add clean action for failed reconnection (bsc#1181161).\n- nvme-rdma: fix reset hang if controller died in the middle of a reset (bsc#1181161).\n- nvme-rdma: use cancel tagset helper for tear down (bsc#1181161).\n- nvme: have nvme_wait_freeze_timeout return if it timed out (bsc#1181161).\n- nvme: verify MNAN value if ANA is enabled (bsc#1185791).\n- nvmet: use new ana_log_size instead the old one (bsc#1181161).\n- platform/x86: toshiba_acpi: Fix missing error code in toshiba_acpi_setup_keyboard() (git-fixes).\n- power: reset: gpio-poweroff: add missing MODULE_DEVICE_TABLE (git-fixes).\n- power: supply: ab8500: Avoid NULL pointers (git-fixes).\n- power: supply: ab8500: add missing MODULE_DEVICE_TABLE (git-fixes).\n- power: supply: charger-manager: add missing MODULE_DEVICE_TABLE (git-fixes).\n- powerpc/64s: Move branch cache flushing bcctr variant to ppc-ops.h (bsc#1188885 ltc#193722).\n- powerpc/64s: rename pnv|pseries_setup_rfi_flush to _setup_security_mitigations (bsc#1188885 ltc#193722).\n- powerpc/papr_scm: Properly handle UUID types and API (bsc#1113295, git-fixes).\n- powerpc/pesries: Get STF barrier requirement from H_GET_CPU_CHARACTERISTICS (bsc#1188885 ltc#193722).\n- powerpc/pseries/scm: Use a specific endian format for storing uuid from the device tree (bsc#1113295, git-fixes).\n- powerpc/pseries: Get entry and uaccess flush required bits from H_GET_CPU_CHARACTERISTICS (bsc#1188885 ltc#193722).\n- powerpc/pseries: add new branch prediction security bits for link stack (bsc#1188885 ltc#193722).\n- powerpc/pseries: export LPAR security flavor in lparcfg (bsc#1188885 ltc#193722).\n- powerpc/security: Add a security feature for STF barrier (bsc#1188885 ltc#193722).\n- powerpc/security: Allow for processors that flush the link stack using the special bcctr (bsc#1188885 ltc#193722).\n- powerpc/security: Fix link stack flush instruction (bsc#1188885 ltc#193722).\n- powerpc/security: change link stack flush state to the flush type enum (bsc#1188885 ltc#193722).\n- powerpc/security: make display of branch cache flush more consistent (bsc#1188885 ltc#193722).\n- powerpc/security: re-name count cache flush to branch cache flush (bsc#1188885 ltc#193722).\n- powerpc/security: split branch cache flush toggle from code patching (bsc#1188885 ltc#193722).\n- pwm: spear: Do not modify HW state in .remove callback (git-fixes).\n- qlcnic: fix error return code in qlcnic_83xx_restart_hw() (git-fixes).\n- r8152: Avoid memcpy() over-reading of ETH_SS_STATS (git-fixes).\n- regulator: da9052: Ensure enough delay time for .set_voltage_time_sel (git-fixes).\n- reset: a10sr: add missing of_match_table reference (git-fixes).\n- reset: bail if try_module_get() fails (git-fixes).\n- reset: sti: reset-syscfg: fix struct description warnings (git-fixes).\n- rtc: max77686: Do not enforce (incorrect) interrupt trigger type (git-fixes).\n- sched/cpufreq/schedutil: Fix error path mutex unlock (git-fixes)\n- sched/fair: Do not assign runtime for throttled cfs_rq (git-fixes)\n- sched/fair: Fix unfairness caused by missing load decay (git-fixes)\n- sched/numa: Fix a possible divide-by-zero (git-fixes)\n- scripts/git_sort/git_sort.py: add bpf git repo\n- scsi: fc: Add 256GBit speed setting to SCSI FC transport (bsc#1188101).\n- scsi: mpt3sas: Fix kernel panic observed on soft HBA unplug (bsc#1185995).\n- scsi: qedf: Do not put host in qedf_vport_create() unconditionally (bsc#1170511).\n- scsi: smartpqi: create module parameters for LUN reset (bsc#1179195).\n- serial: mvebu-uart: clarify the baud rate derivation (git-fixes).\n- serial: mvebu-uart: correctly calculate minimal possible baudrate (git-fixes).\n- serial: mvebu-uart: do not allow changing baudrate when uartclk is not available (git-fixes).\n- serial: mvebu-uart: fix calculation of clock divisor (git-fixes).\n- smb3: Fix out-of-bounds bug in SMB2_negotiate() (git-fixes).\n- spi: Make of_register_spi_device also set the fwnode (git-fixes).\n- spi: mediatek: fix fifo rx mode (git-fixes).\n- spi: omap-100k: Fix the length judgment problem (git-fixes).\n- spi: spi-loopback-test: Fix \u0027tx_buf\u0027 might be \u0027rx_buf\u0027 (git-fixes).\n- spi: spi-sun6i: Fix chipselect/clock bug (git-fixes).\n- spi: spi-topcliff-pch: Fix potential double free in pch_spi_process_messages() (git-fixes).\n- spi: tegra114: Fix an error message (git-fixes).\n- ssb: sdio: Do not overwrite const buffer if block_write fails (git-fixes).\n- staging: gdm724x: check for buffer overflow in gdm_lte_multi_sdu_pkt() (git-fixes).\n- staging: gdm724x: check for overflow in gdm_lte_netif_rx() (git-fixes).\n- tracing: Do not reference char * as a string in histograms (git-fixes).\n- tty: nozomi: Fix a resource leak in an error handling function (git-fixes).\n- tty: nozomi: Fix the error handling path of \u0027nozomi_card_init()\u0027 (git-fixes).\n- tty: serial: 8250: serial_cs: Fix a memory leak in error handling path (git-fixes).\n- tty: serial: fsl_lpuart: fix the potential risk of division or modulo by zero (git-fixes).\n- usb: dwc2: gadget: Fix sending zero length packet in DDMA mode (git-fixes).\n- usb: hub: Disable USB 3 device initiated lpm if exit latency is too high (git-fixes).\n- usb: max-3421: Prevent corruption of freed memory (git-fixes).\n- usb: move many drivers to use DEVICE_ATTR_WO (git-fixes).\n- usb: typec: Add the missed altmode_id_remove() in typec_register_altmode() (git-fixes).\n- usbip: Fix incorrect double assignment to udc-\u003eud.tcp_rx (git-fixes).\n- usbip: fix vudc usbip_sockfd_store races leading to gpf (git-fixes).\n- usbip: vudc synchronize sysfs code paths (git-fixes).\n- usbip: vudc: fix missing unlock on error in usbip_sockfd_store() (git-fixes).\n- uuid: Add inline helpers to import / export UUIDs (bsc#1113295, git-fixes).\n- virtio_console: Assure used length from device is limited (git-fixes).\n- w1: ds2438: fixing bug that would always get page0 (git-fixes).\n- watchdog: Fix possible use-after-free by calling del_timer_sync() (git-fixes).\n- watchdog: Fix possible use-after-free in wdt_startup() (git-fixes).\n- watchdog: aspeed: fix hardware timeout calculation (git-fixes).\n- watchdog: iTCO_wdt: Account for rebooting on second timeout (git-fixes).\n- watchdog: sc520_wdt: Fix possible use-after-free in wdt_turnoff() (git-fixes).\n- watchdog: sp805: Fix kernel doc description (git-fixes).\n- wcn36xx: Move hal_buf allocation to devm_kmalloc in probe (git-fixes).\n- wireless: carl9170: fix LEDS build errors and warnings (git-fixes).\n- wireless: wext-spy: Fix out-of-bounds warning (git-fixes).\n- wl1251: Fix possible buffer overflow in wl1251_cmd_scan (git-fixes).\n- wlcore/wl12xx: Fix wl12xx get_mac error if device is in ELP (git-fixes).\n- workqueue: fix UAF in pwq_unbound_release_workfn() (bsc#1188973).\n- x86/debug: Extend the lower bound of crash kernel low reservations (bsc#1153720).\n- x86/kvm: Disable all PV features on crash (bsc#1185308).\n- x86/kvm: Disable kvmclock on all CPUs on shutdown (bsc#1185308).\n- x86/kvm: Fix pr_info() for async PF setup/teardown (bsc#1185308).\n- x86/kvm: Teardown PV features on boot CPU as well (bsc#1185308).\n- x86/kvm: Unify kvm_pv_guest_cpu_reboot() with kvm_guest_cpu_offline() (bsc#1185308).\n- xen-pciback: reconfigure also from backend watch handler (git-fixes).\n- xfrm: xfrm_state_mtu should return at least 1280 for ipv6 (bsc#1185377).\n- xhci: Fix lost USB 2 remote wake (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-2643,SUSE-SLE-RT-12-SP5-2021-2643", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_2643-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:2643-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20212643-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:2643-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-August/009279.html" }, { "category": "self", "summary": "SUSE Bug 1065729", "url": "https://bugzilla.suse.com/1065729" }, { "category": "self", "summary": "SUSE Bug 1085224", "url": "https://bugzilla.suse.com/1085224" }, { "category": "self", "summary": "SUSE Bug 1094840", "url": "https://bugzilla.suse.com/1094840" }, { "category": "self", "summary": "SUSE Bug 1113295", "url": "https://bugzilla.suse.com/1113295" }, { "category": "self", "summary": "SUSE Bug 1153720", "url": "https://bugzilla.suse.com/1153720" }, { "category": "self", "summary": "SUSE Bug 1170511", "url": "https://bugzilla.suse.com/1170511" }, { "category": "self", "summary": "SUSE Bug 1176724", "url": "https://bugzilla.suse.com/1176724" }, { "category": "self", "summary": "SUSE Bug 1176931", "url": "https://bugzilla.suse.com/1176931" }, { "category": "self", "summary": "SUSE Bug 1176940", "url": "https://bugzilla.suse.com/1176940" }, { "category": "self", "summary": "SUSE Bug 1179195", "url": "https://bugzilla.suse.com/1179195" }, { "category": "self", "summary": "SUSE Bug 1181161", "url": "https://bugzilla.suse.com/1181161" }, { "category": "self", "summary": "SUSE Bug 1183871", "url": "https://bugzilla.suse.com/1183871" }, { "category": "self", "summary": "SUSE Bug 1184114", "url": "https://bugzilla.suse.com/1184114" }, { "category": "self", "summary": "SUSE Bug 1184350", "url": "https://bugzilla.suse.com/1184350" }, { "category": "self", "summary": "SUSE Bug 1184804", "url": "https://bugzilla.suse.com/1184804" }, { "category": "self", "summary": "SUSE Bug 1185032", "url": "https://bugzilla.suse.com/1185032" }, { "category": "self", "summary": "SUSE Bug 1185308", "url": "https://bugzilla.suse.com/1185308" }, { "category": "self", "summary": "SUSE Bug 1185377", "url": "https://bugzilla.suse.com/1185377" }, { "category": "self", "summary": "SUSE Bug 1185791", "url": "https://bugzilla.suse.com/1185791" }, { "category": "self", "summary": "SUSE Bug 1185995", "url": "https://bugzilla.suse.com/1185995" }, { "category": "self", "summary": "SUSE Bug 1186206", "url": "https://bugzilla.suse.com/1186206" }, { "category": "self", "summary": "SUSE Bug 1186482", "url": "https://bugzilla.suse.com/1186482" }, { "category": "self", "summary": "SUSE Bug 1186672", "url": "https://bugzilla.suse.com/1186672" }, { "category": "self", "summary": "SUSE Bug 1187038", "url": "https://bugzilla.suse.com/1187038" }, { "category": "self", "summary": "SUSE Bug 1187050", "url": "https://bugzilla.suse.com/1187050" }, { "category": "self", "summary": "SUSE Bug 1187215", "url": "https://bugzilla.suse.com/1187215" }, { "category": "self", "summary": "SUSE Bug 1187476", "url": "https://bugzilla.suse.com/1187476" }, { "category": "self", "summary": "SUSE Bug 1187585", "url": "https://bugzilla.suse.com/1187585" }, { "category": "self", "summary": "SUSE Bug 1187846", "url": "https://bugzilla.suse.com/1187846" }, { "category": "self", "summary": "SUSE Bug 1188026", "url": "https://bugzilla.suse.com/1188026" }, { "category": "self", "summary": "SUSE Bug 1188062", "url": "https://bugzilla.suse.com/1188062" }, { "category": "self", "summary": "SUSE Bug 1188101", "url": "https://bugzilla.suse.com/1188101" }, { "category": "self", "summary": "SUSE Bug 1188116", "url": "https://bugzilla.suse.com/1188116" }, { "category": "self", "summary": "SUSE Bug 1188273", "url": "https://bugzilla.suse.com/1188273" }, { "category": "self", "summary": "SUSE Bug 1188274", "url": "https://bugzilla.suse.com/1188274" }, { "category": "self", "summary": "SUSE Bug 1188405", "url": "https://bugzilla.suse.com/1188405" }, { "category": "self", "summary": "SUSE Bug 1188620", "url": "https://bugzilla.suse.com/1188620" }, { "category": "self", "summary": "SUSE Bug 1188750", "url": "https://bugzilla.suse.com/1188750" }, { "category": "self", "summary": "SUSE Bug 1188838", "url": "https://bugzilla.suse.com/1188838" }, { "category": "self", "summary": "SUSE Bug 1188842", "url": "https://bugzilla.suse.com/1188842" }, { "category": "self", "summary": "SUSE Bug 1188876", "url": "https://bugzilla.suse.com/1188876" }, { "category": "self", "summary": "SUSE Bug 1188885", "url": "https://bugzilla.suse.com/1188885" }, { "category": "self", "summary": "SUSE Bug 1188973", "url": "https://bugzilla.suse.com/1188973" }, { "category": "self", "summary": "SUSE CVE CVE-2020-0429 page", "url": "https://www.suse.com/security/cve/CVE-2020-0429/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36385 page", "url": "https://www.suse.com/security/cve/CVE-2020-36385/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36386 page", "url": "https://www.suse.com/security/cve/CVE-2020-36386/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-22543 page", "url": "https://www.suse.com/security/cve/CVE-2021-22543/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-22555 page", "url": "https://www.suse.com/security/cve/CVE-2021-22555/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33909 page", "url": "https://www.suse.com/security/cve/CVE-2021-33909/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3609 page", "url": "https://www.suse.com/security/cve/CVE-2021-3609/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3612 page", "url": "https://www.suse.com/security/cve/CVE-2021-3612/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3659 page", "url": "https://www.suse.com/security/cve/CVE-2021-3659/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-37576 page", "url": "https://www.suse.com/security/cve/CVE-2021-37576/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2021-08-10T08:03:06Z", "generator": { "date": "2021-08-10T08:03:06Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:2643-1", "initial_release_date": "2021-08-10T08:03:06Z", "revision_history": [ { "date": "2021-08-10T08:03:06Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-rt-4.12.14-10.54.1.noarch", "product": { "name": "kernel-devel-rt-4.12.14-10.54.1.noarch", "product_id": "kernel-devel-rt-4.12.14-10.54.1.noarch" } }, { "category": "product_version", "name": "kernel-source-rt-4.12.14-10.54.1.noarch", "product": { "name": "kernel-source-rt-4.12.14-10.54.1.noarch", "product_id": "kernel-source-rt-4.12.14-10.54.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-rt-4.12.14-10.54.1.x86_64", "product": { "name": "cluster-md-kmp-rt-4.12.14-10.54.1.x86_64", "product_id": "cluster-md-kmp-rt-4.12.14-10.54.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-rt_debug-4.12.14-10.54.1.x86_64", "product": { "name": "cluster-md-kmp-rt_debug-4.12.14-10.54.1.x86_64", "product_id": "cluster-md-kmp-rt_debug-4.12.14-10.54.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt-4.12.14-10.54.1.x86_64", "product": { "name": "dlm-kmp-rt-4.12.14-10.54.1.x86_64", "product_id": "dlm-kmp-rt-4.12.14-10.54.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt_debug-4.12.14-10.54.1.x86_64", "product": { "name": "dlm-kmp-rt_debug-4.12.14-10.54.1.x86_64", "product_id": "dlm-kmp-rt_debug-4.12.14-10.54.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt-4.12.14-10.54.1.x86_64", "product": { "name": "gfs2-kmp-rt-4.12.14-10.54.1.x86_64", "product_id": "gfs2-kmp-rt-4.12.14-10.54.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt_debug-4.12.14-10.54.1.x86_64", "product": { "name": "gfs2-kmp-rt_debug-4.12.14-10.54.1.x86_64", "product_id": "gfs2-kmp-rt_debug-4.12.14-10.54.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-4.12.14-10.54.1.x86_64", "product": { "name": "kernel-rt-4.12.14-10.54.1.x86_64", "product_id": "kernel-rt-4.12.14-10.54.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-base-4.12.14-10.54.1.x86_64", "product": { "name": "kernel-rt-base-4.12.14-10.54.1.x86_64", "product_id": "kernel-rt-base-4.12.14-10.54.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-devel-4.12.14-10.54.1.x86_64", "product": { "name": "kernel-rt-devel-4.12.14-10.54.1.x86_64", "product_id": "kernel-rt-devel-4.12.14-10.54.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-extra-4.12.14-10.54.1.x86_64", "product": { "name": "kernel-rt-extra-4.12.14-10.54.1.x86_64", "product_id": "kernel-rt-extra-4.12.14-10.54.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-kgraft-devel-4.12.14-10.54.1.x86_64", "product": { "name": "kernel-rt-kgraft-devel-4.12.14-10.54.1.x86_64", "product_id": "kernel-rt-kgraft-devel-4.12.14-10.54.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-4.12.14-10.54.1.x86_64", "product": { "name": "kernel-rt_debug-4.12.14-10.54.1.x86_64", "product_id": "kernel-rt_debug-4.12.14-10.54.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-base-4.12.14-10.54.1.x86_64", "product": { "name": "kernel-rt_debug-base-4.12.14-10.54.1.x86_64", "product_id": "kernel-rt_debug-base-4.12.14-10.54.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-devel-4.12.14-10.54.1.x86_64", "product": { "name": "kernel-rt_debug-devel-4.12.14-10.54.1.x86_64", "product_id": "kernel-rt_debug-devel-4.12.14-10.54.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-extra-4.12.14-10.54.1.x86_64", "product": { "name": "kernel-rt_debug-extra-4.12.14-10.54.1.x86_64", "product_id": "kernel-rt_debug-extra-4.12.14-10.54.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-kgraft-devel-4.12.14-10.54.1.x86_64", "product": { "name": "kernel-rt_debug-kgraft-devel-4.12.14-10.54.1.x86_64", "product_id": "kernel-rt_debug-kgraft-devel-4.12.14-10.54.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-rt-4.12.14-10.54.1.x86_64", "product": { "name": "kernel-syms-rt-4.12.14-10.54.1.x86_64", "product_id": "kernel-syms-rt-4.12.14-10.54.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt-4.12.14-10.54.1.x86_64", "product": { "name": "kselftests-kmp-rt-4.12.14-10.54.1.x86_64", "product_id": "kselftests-kmp-rt-4.12.14-10.54.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt_debug-4.12.14-10.54.1.x86_64", "product": { "name": "kselftests-kmp-rt_debug-4.12.14-10.54.1.x86_64", "product_id": "kselftests-kmp-rt_debug-4.12.14-10.54.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt-4.12.14-10.54.1.x86_64", "product": { "name": "ocfs2-kmp-rt-4.12.14-10.54.1.x86_64", "product_id": "ocfs2-kmp-rt-4.12.14-10.54.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt_debug-4.12.14-10.54.1.x86_64", "product": { "name": "ocfs2-kmp-rt_debug-4.12.14-10.54.1.x86_64", "product_id": "ocfs2-kmp-rt_debug-4.12.14-10.54.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Real Time 12 SP5", "product": { "name": "SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-linux-enterprise-rt:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-rt-4.12.14-10.54.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.54.1.x86_64" }, "product_reference": "cluster-md-kmp-rt-4.12.14-10.54.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-rt-4.12.14-10.54.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.54.1.x86_64" }, "product_reference": "dlm-kmp-rt-4.12.14-10.54.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-rt-4.12.14-10.54.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.54.1.x86_64" }, "product_reference": "gfs2-kmp-rt-4.12.14-10.54.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-rt-4.12.14-10.54.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.54.1.noarch" }, "product_reference": "kernel-devel-rt-4.12.14-10.54.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-4.12.14-10.54.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.54.1.x86_64" }, "product_reference": "kernel-rt-4.12.14-10.54.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-base-4.12.14-10.54.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.54.1.x86_64" }, "product_reference": "kernel-rt-base-4.12.14-10.54.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-4.12.14-10.54.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.54.1.x86_64" }, "product_reference": "kernel-rt-devel-4.12.14-10.54.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-4.12.14-10.54.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.54.1.x86_64" }, "product_reference": "kernel-rt_debug-4.12.14-10.54.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-devel-4.12.14-10.54.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.54.1.x86_64" }, "product_reference": "kernel-rt_debug-devel-4.12.14-10.54.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-4.12.14-10.54.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.54.1.noarch" }, "product_reference": "kernel-source-rt-4.12.14-10.54.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-rt-4.12.14-10.54.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.54.1.x86_64" }, "product_reference": "kernel-syms-rt-4.12.14-10.54.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-rt-4.12.14-10.54.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.54.1.x86_64" }, "product_reference": "ocfs2-kmp-rt-4.12.14-10.54.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-0429", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-0429" } ], "notes": [ { "category": "general", "text": "In l2tp_session_delete and related functions of l2tp_core.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-152735806", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.54.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-0429", "url": "https://www.suse.com/security/cve/CVE-2020-0429" }, { "category": "external", "summary": "SUSE Bug 1176724 for CVE-2020-0429", "url": "https://bugzilla.suse.com/1176724" }, { "category": "external", "summary": "SUSE Bug 1176931 for CVE-2020-0429", "url": "https://bugzilla.suse.com/1176931" }, { "category": "external", "summary": "SUSE Bug 1188026 for CVE-2020-0429", "url": "https://bugzilla.suse.com/1188026" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.54.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.54.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-08-10T08:03:06Z", "details": "important" } ], "title": "CVE-2020-0429" }, { "cve": "CVE-2020-36385", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36385" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.54.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36385", "url": "https://www.suse.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "SUSE Bug 1187050 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1187050" }, { "category": "external", "summary": "SUSE Bug 1187052 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1187052" }, { "category": "external", "summary": "SUSE Bug 1189302 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1189302" }, { "category": "external", "summary": "SUSE Bug 1196174 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196174" }, { "category": "external", "summary": "SUSE Bug 1196810 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196810" }, { "category": "external", "summary": "SUSE Bug 1196914 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196914" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1200084" }, { "category": "external", "summary": "SUSE Bug 1201734 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1201734" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.54.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.54.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-08-10T08:03:06Z", "details": "important" } ], "title": "CVE-2020-36385" }, { "cve": "CVE-2020-36386", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36386" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.8.1. net/bluetooth/hci_event.c has a slab out-of-bounds read in hci_extended_inquiry_result_evt, aka CID-51c19bf3d5cf.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.54.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36386", "url": "https://www.suse.com/security/cve/CVE-2020-36386" }, { "category": "external", "summary": "SUSE Bug 1187038 for CVE-2020-36386", "url": "https://bugzilla.suse.com/1187038" }, { "category": "external", "summary": "SUSE Bug 1192868 for CVE-2020-36386", "url": "https://bugzilla.suse.com/1192868" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.54.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.54.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-08-10T08:03:06Z", "details": "moderate" } ], "title": "CVE-2020-36386" }, { "cve": "CVE-2021-22543", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-22543" } ], "notes": [ { "category": "general", "text": "An issue was discovered in Linux: KVM through Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks and can lead to pages being freed while still accessible by the VMM and guest. This allows users with the ability to start and control a VM to read/write random pages of memory and can result in local privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.54.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-22543", "url": "https://www.suse.com/security/cve/CVE-2021-22543" }, { "category": "external", "summary": "SUSE Bug 1186482 for CVE-2021-22543", "url": "https://bugzilla.suse.com/1186482" }, { "category": "external", "summary": "SUSE Bug 1186483 for CVE-2021-22543", "url": "https://bugzilla.suse.com/1186483" }, { "category": "external", "summary": "SUSE Bug 1190276 for CVE-2021-22543", "url": "https://bugzilla.suse.com/1190276" }, { "category": "external", "summary": "SUSE Bug 1197660 for CVE-2021-22543", "url": "https://bugzilla.suse.com/1197660" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.54.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.54.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-08-10T08:03:06Z", "details": "important" } ], "title": "CVE-2021-22543" }, { "cve": "CVE-2021-22555", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-22555" } ], "notes": [ { "category": "general", "text": "A heap out-of-bounds write affecting Linux since v2.6.19-rc1 was discovered in net/netfilter/x_tables.c. This allows an attacker to gain privileges or cause a DoS (via heap memory corruption) through user name space", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.54.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-22555", "url": "https://www.suse.com/security/cve/CVE-2021-22555" }, { "category": "external", "summary": "SUSE Bug 1188116 for CVE-2021-22555", "url": "https://bugzilla.suse.com/1188116" }, { "category": "external", "summary": "SUSE Bug 1188117 for CVE-2021-22555", "url": "https://bugzilla.suse.com/1188117" }, { "category": "external", "summary": "SUSE Bug 1188411 for CVE-2021-22555", "url": "https://bugzilla.suse.com/1188411" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.54.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.54.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-08-10T08:03:06Z", "details": "important" } ], "title": "CVE-2021-22555" }, { "cve": "CVE-2021-33909", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33909" } ], "notes": [ { "category": "general", "text": "fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.54.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33909", "url": "https://www.suse.com/security/cve/CVE-2021-33909" }, { "category": "external", "summary": "SUSE Bug 1188062 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1188062" }, { "category": "external", "summary": "SUSE Bug 1188063 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1188063" }, { "category": "external", "summary": "SUSE Bug 1188257 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1188257" }, { "category": "external", "summary": "SUSE Bug 1189302 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1189302" }, { "category": "external", "summary": "SUSE Bug 1190859 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1190859" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.54.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.54.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-08-10T08:03:06Z", "details": "important" } ], "title": "CVE-2021-33909" }, { "cve": "CVE-2021-3609", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3609" } ], "notes": [ { "category": "general", "text": ".A flaw was found in the CAN BCM networking protocol in the Linux kernel, where a local attacker can abuse a flaw in the CAN subsystem to corrupt memory, crash the system or escalate privileges. This race condition in net/can/bcm.c in the Linux kernel allows for local privilege escalation to root.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.54.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3609", "url": "https://www.suse.com/security/cve/CVE-2021-3609" }, { "category": "external", "summary": "SUSE Bug 1187215 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1187215" }, { "category": "external", "summary": "SUSE Bug 1188323 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1188323" }, { "category": "external", "summary": "SUSE Bug 1188720 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1188720" }, { "category": "external", "summary": "SUSE Bug 1190276 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1190276" }, { "category": "external", "summary": "SUSE Bug 1196810 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1196810" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.54.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.54.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-08-10T08:03:06Z", "details": "important" } ], "title": "CVE-2021-3609" }, { "cve": "CVE-2021-3612", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3612" } ], "notes": [ { "category": "general", "text": "An out-of-bounds memory write flaw was found in the Linux kernel\u0027s joystick devices subsystem in versions before 5.9-rc1, in the way the user calls ioctl JSIOCSBTNMAP. This flaw allows a local user to crash the system or possibly escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.54.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3612", "url": "https://www.suse.com/security/cve/CVE-2021-3612" }, { "category": "external", "summary": "SUSE Bug 1187585 for CVE-2021-3612", "url": "https://bugzilla.suse.com/1187585" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.54.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.54.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-08-10T08:03:06Z", "details": "moderate" } ], "title": "CVE-2021-3612" }, { "cve": "CVE-2021-3659", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3659" } ], "notes": [ { "category": "general", "text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s IEEE 802.15.4 wireless networking subsystem in the way the user closes the LR-WPAN connection. This flaw allows a local user to crash the system. The highest threat from this vulnerability is to system availability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.54.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3659", "url": "https://www.suse.com/security/cve/CVE-2021-3659" }, { "category": "external", "summary": "SUSE Bug 1188876 for CVE-2021-3659", "url": "https://bugzilla.suse.com/1188876" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.54.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.54.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-08-10T08:03:06Z", "details": "moderate" } ], "title": "CVE-2021-3659" }, { "cve": "CVE-2021-37576", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-37576" } ], "notes": [ { "category": "general", "text": "arch/powerpc/kvm/book3s_rtas.c in the Linux kernel through 5.13.5 on the powerpc platform allows KVM guest OS users to cause host OS memory corruption via rtas_args.nargs, aka CID-f62f3c20647e.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.54.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-37576", "url": "https://www.suse.com/security/cve/CVE-2021-37576" }, { "category": "external", "summary": "SUSE Bug 1188838 for CVE-2021-37576", "url": "https://bugzilla.suse.com/1188838" }, { "category": "external", "summary": "SUSE Bug 1188842 for CVE-2021-37576", "url": "https://bugzilla.suse.com/1188842" }, { "category": "external", "summary": "SUSE Bug 1190276 for CVE-2021-37576", "url": "https://bugzilla.suse.com/1190276" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.54.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.54.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.54.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.54.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-08-10T08:03:06Z", "details": "important" } ], "title": "CVE-2021-37576" } ] }
suse-su-2021:2303-1
Vulnerability from csaf_suse
Published
2021-07-13 07:46
Modified
2021-07-13 07:46
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP2 Azure kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2021-3573: Fixed an UAF vulnerability in function that can allow attackers to corrupt kernel heaps and adopt further exploitations. (bsc#1186666)
- CVE-2021-0605: Fixed an out-of-bounds read which could lead to local information disclosure in the kernel with System execution privileges needed. (bsc#1187601)
- CVE-2021-0512: Fixed a possible out-of-bounds write which could lead to local escalation of privilege with no additional execution privileges needed. (bsc#1187595)
- CVE-2021-33624: Fixed a bug which allows unprivileged BPF program to leak the contents of arbitrary kernel memory (and therefore, of all physical memory) via a side-channel. (bsc#1187554)
- CVE-2021-34693: Fixed a bug in net/can/bcm.c which could allow local users to obtain sensitive information from kernel stack memory because parts of a data structure are uninitialized. (bsc#1187452)
- CVE-2021-0129: Fixed improper access control in BlueZ that may have allowed an authenticated user to potentially enable information disclosure via adjacent access (bnc#1186463).
- CVE-2020-36385: Fixed a use-after-free via the ctx_list in some ucma_migrate_id situations where ucma_close is called (bnc#1187050).
- CVE-2020-26558: Fixed Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 (bnc#1179610, bnc#1186463).
- CVE-2020-36386: Fixed an out-of-bounds read issue in hci_extended_inquiry_result_evt (bnc#1187038).
The following non-security bugs were fixed:
- acpica: Clean up context mutex during object deletion (git-fixes).
- alsa: hda/cirrus: Set Initial DMIC volume to -26 dB (git-fixes).
- alsa: hda: Fix for mute key LED for HP Pavilion 15-CK0xx (git-fixes).
- alsa: timer: Fix master timer notification (git-fixes).
- alx: Fix an error handling path in 'alx_probe()' (git-fixes).
- arch: Add arch-dependent support markers in supported.conf (bsc#1186672)
- arch: Add the support for kernel-FLAVOR-optional subpackage (jsc#SLE-11796)
- ASoC: Intel: bytcr_rt5640: Add quirk for the Glavey TM800A550L tablet (git-fixes).
- ASoC: Intel: bytcr_rt5640: Add quirk for the Lenovo Miix 3-830 tablet (git-fixes).
- ASoC: max98088: fix ni clock divider calculation (git-fixes).
- ASoC: rt5659: Fix the lost powers for the HDA header (git-fixes).
- ASoC: sti-sas: add missing MODULE_DEVICE_TABLE (git-fixes).
- ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd() (git-fixes).
- batman-adv: Avoid WARN_ON timing related checks (git-fixes).
- be2net: Fix an error handling path in 'be_probe()' (git-fixes).
- blk-settings: align max_sectors on 'logical_block_size' boundary (bsc#1185195).
- block: Discard page cache of zone reset target range (bsc#1187402).
- block: return the correct bvec when checking for gaps (bsc#1187143).
- block: return the correct bvec when checking for gaps (bsc#1187144).
- bluetooth: fix the erroneous flush_work() order (git-fixes).
- bluetooth: use correct lock to prevent UAF of hdev object (git-fixes).
- bnxt_en: Call bnxt_ethtool_free() in bnxt_init_one() error path (jsc#SLE-8371 bsc#1153274).
- bnxt_en: Fix TQM fastpath ring backing store computation (jsc#SLE-8371 bsc#1153274).
- bnxt_en: Rediscover PHY capabilities after firmware reset (jsc#SLE-8371 bsc#1153274).
- bpfilter: Specify the log level for the kmsg message (bsc#1155518).
- brcmfmac: properly check for bus register errors (git-fixes).
- btrfs: open device without device_list_mutex (bsc#1176771).
- bus: ti-sysc: Fix flakey idling of uarts and stop using swsup_sidle_act (git-fixes).
- can: mcba_usb: fix memory leak in mcba_usb (git-fixes).
- ceph: must hold snap_rwsem when filling inode for async create (bsc#1187927).
- cfg80211: avoid double free of PMSR request (git-fixes).
- cfg80211: make certificate generation more robust (git-fixes).
- cgroup1: do not allow '\n' in renaming (bsc#1187972).
- char: hpet: add checks after calling ioremap (git-fixes).
- CPU: Startup failed when SNC (sub-numa cluster) is enabled with 3 NIC add-on cards installed (bsc#1187263).
- cxgb4: avoid accessing registers when clearing filters (git-fixes).
- cxgb4: avoid link re-train during TC-MQPRIO configuration (jsc#SLE-8389).
- cxgb4: fix wrong shift (git-fixes).
- dax: Add a wakeup mode parameter to put_unlocked_entry() (bsc#1187411).
- dax: Add an enum for specifying dax wakup mode (bsc#1187411).
- dax: fix ENOMEM handling in grab_mapping_entry() (bsc#1184212).
- dax: Wake up all waiters after invalidating dax entry (bsc#1187411).
- dmaengine: ALTERA_MSGDMA depends on HAS_IOMEM (git-fixes).
- dmaengine: pl330: fix wrong usage of spinlock flags in dma_cyclc (git-fixes).
- dmaengine: qcom_hidma: comment platform_driver_register call (git-fixes).
- dmaengine: QCOM_HIDMA_MGMT depends on HAS_IOMEM (git-fixes).
- dmaengine: stedma40: add missing iounmap() on error in d40_probe() (git-fixes).
- drm/amd/amdgpu: fix a potential deadlock in gpu reset (git-fixes).
- drm/amd/amdgpu: fix refcount leak (git-fixes).
- drm/amd/display: Allow bandwidth validation for 0 streams (git-fixes).
- drm/amd/display: Disconnect non-DP with no EDID (git-fixes).
- drm/amdgpu: Fix a use-after-free (git-fixes).
- drm/amdgpu: make sure we unpin the UVD BO (git-fixes).
- drm/tegra: sor: Do not leak runtime PM reference (git-fixes).
- drm: Fix use-after-free read in drm_getunique() (git-fixes).
- drm: Lock pointer access in drm_master_release() (git-fixes).
- dt-bindings: reset: meson8b: fix duplicate reset IDs (git-fixes).
- efi: Allow EFI_MEMORY_XP and EFI_MEMORY_RO both to be cleared (git-fixes).
- efi: cper: fix snprintf() use in cper_dimm_err_location() (git-fixes).
- ext4: fix bug on in ext4_es_cache_extent as ext4_split_extent_at failed (bsc#1187408).
- ext4: fix check to prevent false positive report of incorrect used inodes (bsc#1187404).
- ext4: fix error code in ext4_commit_super (bsc#1187407).
- ext4: fix memory leak in ext4_fill_super (bsc#1187409).
- FCOE: fcoe_wwn_from_mac kABI fix (bsc#1187886).
- fs/nfs: Use fatal_signal_pending instead of signal_pending (git-fixes).
- fs: fix reporting supported extra file attributes for statx() (bsc#1187410).
- ftrace: Do not blindly read the ip address in ftrace_bug() (git-fixes).
- ftrace: Free the trampoline when ftrace_startup() fails (git-fixes).
- fuse: BUG_ON correction in fuse_dev_splice_write() (bsc#1187356).
- gpio: cadence: Add missing MODULE_DEVICE_TABLE (git-fixes).
- gpu: Enable CONFIG_PCI_PF_STUB for Nvidia Ampere vGPU support (jsc#SLE-17882 jsc#ECO-3691)
- gve: Add NULL pointer checks when freeing irqs (git-fixes).
- gve: Correct SKB queue index validation (git-fixes).
- gve: Upgrade memory barrier in poll routine (git-fixes).
- HID: Add BUS_VIRTUAL to hid_connect logging (git-fixes).
- HID: gt683r: add missing MODULE_DEVICE_TABLE (git-fixes).
- HID: hid-input: add mapping for emoji picker key (git-fixes).
- HID: hid-sensor-hub: Return error for hid_set_field() failure (git-fixes).
- HID: i2c-hid: fix format string mismatch (git-fixes).
- HID: i2c-hid: Skip ELAN power-on command after reset (git-fixes).
- HID: magicmouse: fix NULL-deref on disconnect (git-fixes).
- HID: multitouch: require Finger field to mark Win8 reports as MT (git-fixes).
- HID: pidff: fix error return code in hid_pidff_init() (git-fixes).
- HID: quirks: Set INCREMENT_USAGE_ON_DUPLICATE for Saitek X65 (git-fixes).
- HID: usbhid: fix info leak in hid_submit_ctrl (git-fixes).
- HID: usbhid: Fix race between usbhid_close() and usbhid_stop() (git-fixes).
- hwmon: (dell-smm-hwmon) Fix index values (git-fixes).
- hwmon: (scpi-hwmon) shows the negative temperature properly (git-fixes).
- i2c: mpc: Make use of i2c_recover_bus() (git-fixes).
- i2c: qcom-geni: Suspend and resume the bus during SYSTEM_SLEEP_PM ops (git-fixes).
- ice: add ndo_bpf callback for safe mode netdev ops (jsc#SLE-7926).
- ice: Allow all LLDP packets from PF to Tx (jsc#SLE-7926).
- ice: Fix VFR issues for AVF drivers that expect ATQLEN cleared (git-fixes).
- isdn: mISDN: correctly handle ph_info allocation failure in hfcsusb_ph_info (git-fixes).
- isdn: mISDN: netjet: Fix crash in nj_probe: (git-fixes).
- isdn: mISDNinfineon: check/cleanup ioremap failure correctly in setup_io (git-fixes).
- ixgbe: fix large MTU request from VF (git-fixes).
- kABI workaround for struct lis3lv02d change (git-fixes).
- kernel-binary.spec.in: Add Supplements: for -extra package on Leap kernel-$flavor-extra should supplement kernel-$flavor on Leap, like it does on SLED, and like the kernel-$flavor-optional package does.
- kernel-binary.spec.in: build-id check requires elfutils.
- kernel-binary.spec.in: Regenerate makefile when not using mkmakefile.
- kernel-binary.spec: Only use mkmakefile when it exists Linux 5.13 no longer had a mkmakefile script
- kernel: kexec_file: fix error return code of kexec_calculate_store_digests() (git-fixes).
- kthread: prevent deadlock when kthread_mod_delayed_work() races with kthread_cancel_delayed_work_sync() (bsc#1187867).
- kthread_worker: split code for canceling the delayed work timer (bsc#1187867).
- kyber: fix out of bounds access when preempted (bsc#1187403).
- lib: vdso: Remove CROSS_COMPILE_COMPAT_VDSO (bsc#1164648,jsc#SLE-11493).
- libertas: register sysfs groups properly (git-fixes).
- locking/mutex: clear MUTEX_FLAGS if wait_list is empty due to signal (git-fixes).
- md: Fix missing unused status line of /proc/mdstat (git-fixes).
- media: dvb: Add check on sp8870_readreg return (git-fixes).
- media: dvb: Add check on sp8870_readreg return (git-fixes).
- media: gspca: mt9m111: Check write_bridge for timeout (git-fixes).
- media: gspca: mt9m111: Check write_bridge for timeout (git-fixes).
- media: gspca: properly check for errors in po1030_probe() (git-fixes).
- media: gspca: properly check for errors in po1030_probe() (git-fixes).
- media: mtk-mdp: Check return value of of_clk_get (git-fixes).
- media: mtk-mdp: Fix a refcounting bug on error in init (git-fixes).
- media: s5p-g2d: Fix a memory leak in an error handling path in 'g2d_probe()' (git-fixes).
- mei: request autosuspend after sending rx flow control (git-fixes).
- mmc: meson-gx: use memcpy_to/fromio for dram-access-quirk (git-fixes).
- module: limit enabling module.sig_enforce (git-fixes).
- net/mlx4: Fix EEPROM dump support (git-fixes).
- net/mlx5: Consider RoCE cap before init RDMA resources (git-fixes).
- net/mlx5: DR, Create multi-destination flow table with level less than 64 (jsc#SLE-8464).
- net/mlx5: Fix PBMC register mapping (git-fixes).
- net/mlx5: Fix placement of log_max_flow_counter (git-fixes).
- net/mlx5: Fix sleep while atomic in mlx5_eswitch_get_vepa (git-fixes).
- net/mlx5e: Block offload of outer header csum for UDP tunnels (git-fixes).
- net/mlx5e: Fix multipath lag activation (git-fixes).
- net/mlx5e: Fix nullptr in add_vlan_push_action() (git-fixes).
- net/mlx5e: Fix page reclaim for dead peer hairpin (git-fixes).
- net/mlx5e: Remove dependency in IPsec initialization flows (git-fixes).
- net/nfc/rawsock.c: fix a permission check bug (git-fixes).
- net/sched: act_ct: handle DNAT tuple collision (bsc#1154353).
- net/x25: Return the correct errno code (git-fixes).
- net: bnx2: Fix error return code in bnx2_init_board() (git-fixes).
- net: fix iteration for sctp transport seq_files (git-fixes).
- net: hns3: Limiting the scope of vector_ring_chain variable (git-fixes).
- net: hns3: put off calling register_netdev() until client initialize complete (bsc#1154353).
- net: mvpp2: add mvpp2_phylink_to_port() helper (bsc#1187171).
- netxen_nic: Fix an error handling path in 'netxen_nic_probe()' (git-fixes).
- nfc: fix NULL ptr dereference in llcp_sock_getname() after failed connect (git-fixes).
- NFC: SUSE specific brutal fix for runtime PM (bsc#1185589).
- NFS: Deal correctly with attribute generation counter overflow (git-fixes).
- NFS: Do not corrupt the value of pg_bytes_written in nfs_do_recoalesce() (git-fixes).
- NFS: Do not discard pNFS layout segments that are marked for return (git-fixes).
- NFS: Do not gratuitously clear the inode cache when lookup failed (git-fixes).
- NFS: Do not revalidate the directory permissions on a lookup failure (git-fixes).
- NFS: Fix a potential NULL dereference in nfs_get_client() (git-fixes).
- NFS: fix an incorrect limit in filelayout_decode_layout() (git-fixes).
- NFS: Fix an Oopsable condition in __nfs_pageio_add_request() (git-fixes).
- NFS: Fix use-after-free in nfs4_init_client() (git-fixes).
- nfsd: register pernet ops last, unregister first (git-fixes).
- NFSD: Repair misuse of sv_lock in 5.10.16-rt30 (git-fixes).
- NFSv4.2 fix handling of sr_eof in SEEK's reply (git-fixes).
- NFSv4.2: Always flush out writes in nfs42_proc_fallocate() (git-fixes).
- NFSv4.2: fix return value of _nfs4_get_security_label() (git-fixes).
- NFSv4: Do not discard segments marked for return in _pnfs_return_layout() (git-fixes).
- NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return() (git-fixes).
- NFSv4: Fix deadlock between nfs4_evict_inode() and nfs4_opendata_get_inode() (git-fixes).
- NFSv4: Fix v4.0/v4.1 SEEK_DATA return -ENOTSUPP when set NFS_V4_2 config (git-fixes).
- ocfs2: fix data corruption by fallocate (bsc#1187412).
- PCI/LINK: Remove bandwidth notification (bsc#1183712).
- PCI: aardvark: Do not rely on jiffies while holding spinlock (git-fixes).
- PCI: aardvark: Fix kernel panic during PIO transfer (git-fixes).
- PCI: Add ACS quirk for Broadcom BCM57414 NIC (git-fixes).
- PCI: Mark some NVIDIA GPUs to avoid bus reset (git-fixes).
- PCI: Mark TI C667X to avoid bus reset (git-fixes).
- PCI: Work around Huawei Intelligent NIC VF FLR erratum (git-fixes).
- perf/x86/intel/uncore: Remove uncore extra PCI dev HSWEP_PCI_PCU_3 (bsc#1184685).
- pid: take a reference when initializing `cad_pid` (bsc#1152489).
- platform/x86: hp-wireless: add AMD's hardware id to the supported list (git-fixes).
- platform/x86: hp_accel: Avoid invoking _INI to speed up resume (git-fixes).
- platform/x86: intel_punit_ipc: Append MODULE_DEVICE_TABLE for ACPI (git-fixes).
- platform/x86: touchscreen_dmi: Add info for the Mediacom Winpad 7.0 W700 tablet (git-fixes).
- PM: sleep: Add pm_debug_messages kernel command line option (bsc#1186752).
- pNFS/flexfiles: fix incorrect size check in decode_nfs_fh() (git-fixes).
- pNFS/NFSv4: Fix a layout segment leak in pnfs_layout_process() (git-fixes).
- qla2xxx: synchronize rport dev_loss_tmo setting (bsc#1182470 bsc#1185486).
- qlcnic: Fix an error handling path in 'qlcnic_probe()' (git-fixes).
- radeon: use memcpy_to/fromio for UVD fw upload (git-fixes).
- regulator: bd70528: Fix off-by-one for buck123 .n_voltages setting (git-fixes).
- regulator: core: resolve supply for boot-on/always-on regulators (git-fixes).
- regulator: max77620: Use device_set_of_node_from_dev() (git-fixes).
- Revert 'ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd()' (git-fixes).
- Revert 'brcmfmac: add a check for the status of usb_register' (git-fixes).
- Revert 'char: hpet: fix a missing check of ioremap' (git-fixes).
- Revert 'char: hpet: fix a missing check of ioremap' (git-fixes).
- Revert 'dmaengine: qcom_hidma: Check for driver register failure' (git-fixes).
- Revert 'ecryptfs: replace BUG_ON with error handling code' (bsc#1187413).
- Revert 'ibmvnic: simplify reset_long_term_buff function' (bsc#1186206 ltc#191041).
- Revert 'isdn: mISDN: Fix potential NULL pointer dereference of kzalloc' (git-fixes).
- Revert 'isdn: mISDNinfineon: fix potential NULL pointer dereference' (git-fixes).
- Revert 'libertas: add checks for the return value of sysfs_create_group' (git-fixes).
- Revert 'media: dvb: Add check on sp8870_readreg' (git-fixes).
- Revert 'media: dvb: Add check on sp8870_readreg' (git-fixes).
- Revert 'media: gspca: Check the return value of write_bridge for timeout' (git-fixes).
- Revert 'media: gspca: Check the return value of write_bridge for timeout' (git-fixes).
- Revert 'media: gspca: mt9m111: Check write_bridge for timeout' (git-fixes).
- Revert 'media: gspca: mt9m111: Check write_bridge for timeout' (git-fixes).
- Revert 'media: usb: gspca: add a missed check for goto_low_power' (git-fixes).
- Revert 'net: liquidio: fix a NULL pointer dereference' (git-fixes).
- Revert 'PCI: PM: Do not read power state in pci_enable_device_flags()' (git-fixes).
- Revert 'qlcnic: Avoid potential NULL pointer dereference' (git-fixes).
- Revert 'scsi: core: run queue if SCSI device queue isn't ready and queue is idle' (bsc#1186949).
- Revert 'serial: max310x: pass return value of spi_register_driver' (git-fixes).
- Revert 'video: hgafb: fix potential NULL pointer dereference' (git-fixes).
- Revert 'video: imsttfb: fix potential NULL pointer dereferences' (bsc#1152489)
- rpm/kernel-binary.spec.in: Correct Supplements in optional subpkg (jsc#SLE-11796)
- rpm/kernel-binary.spec.in: Fix handling of +arch marker (bsc#1186672)
- rpm/split-modules: Avoid errors even if Module.* are not present
- s390/stack: fix possible register corruption with stack switch helper (bsc#1185677).
- sched/debug: Fix cgroup_path[] serialization (git-fixes)
- sched/fair: Keep load_avg and load_sum synced (git-fixes)
- scsi: aacraid: Fix an oops in error handling (bsc#1187072).
- scsi: aacraid: Remove erroneous fallthrough annotation (bsc#1186950).
- scsi: aacraid: Use memdup_user() as a cleanup (bsc#1186951).
- scsi: acornscsi: Fix an error handling path in acornscsi_probe() (bsc#1186952).
- scsi: be2iscsi: Fix a theoretical leak in beiscsi_create_eqs() (bsc#1186953).
- scsi: be2iscsi: Revert 'Fix a theoretical leak in beiscsi_create_eqs()' (bsc#1187067).
- scsi: bfa: Fix error return in bfad_pci_init() (bsc#1186954).
- scsi: bnx2fc: Fix Kconfig warning and CNIC build errors (bsc#1186955).
- scsi: bnx2i: Requires MMU (bsc#1186956).
- scsi: core: Fix race between handling STS_RESOURCE and completion (bsc#1187883).
- scsi: csiostor: Fix wrong return value in csio_hw_prep_fw() (bsc#1186957).
- scsi: cumana_2: Fix different dev_id between request_irq() and free_irq() (bsc#1186958).
- scsi: cxgb3i: Fix some leaks in init_act_open() (bsc#1186959).
- scsi: cxgb4i: Fix TLS dependency (bsc#1186960).
- scsi: eesox: Fix different dev_id between request_irq() and free_irq() (bsc#1186961).
- scsi: fcoe: Fix mismatched fcoe_wwn_from_mac declaration (bsc#1187886).
- scsi: fnic: Fix error return code in fnic_probe() (bsc#1186962).
- scsi: hisi_sas: Fix IRQ checks (bsc#1186963).
- scsi: hisi_sas: Remove preemptible() (bsc#1186964).
- scsi: jazz_esp: Add IRQ check (bsc#1186965).
- scsi: libfc: Fix enum-conversion warning (bsc#1186966).
- scsi: libsas: Fix error path in sas_notify_lldd_dev_found() (bsc#1186967).
- scsi: libsas: Reset num_scatter if libata marks qc as NODATA (bsc#1187068).
- scsi: libsas: Set data_dir as DMA_NONE if libata marks qc as NODATA (bsc#1186968).
- scsi: lpfc: Fix ancient double free (bsc#1186969).
- scsi: lpfc: Fix failure to transmit ABTS on FC link (git-fixes).
- scsi: megaraid_sas: Check user-provided offsets (bsc#1186970).
- scsi: megaraid_sas: Clear affinity hint (bsc#1186971).
- scsi: megaraid_sas: Do not call disable_irq from process IRQ poll (bsc#1186972).
- scsi: megaraid_sas: Fix MEGASAS_IOC_FIRMWARE regression (bsc#1186973).
- scsi: megaraid_sas: Remove undefined ENABLE_IRQ_POLL macro (bsc#1186974).
- scsi: mesh: Fix panic after host or bus reset (bsc#1186976).
- scsi: mpt3sas: Do not use GFP_KERNEL in atomic context (bsc#1186977).
- scsi: mpt3sas: Fix error return code of mpt3sas_base_attach() (bsc#1186978).
- scsi: mpt3sas: Fix ioctl timeout (bsc#1186979).
- scsi: myrs: Fix a double free in myrs_cleanup() (bsc#1186980).
- scsi: pm80xx: Fix error return in pm8001_pci_probe() (bsc#1186981).
- scsi: powertec: Fix different dev_id between request_irq() and free_irq() (bsc#1186982).
- scsi: qedi: Check for buffer overflow in qedi_set_path() (bsc#1186983).
- scsi: qedi: Fix error return code of qedi_alloc_global_queues() (bsc#1186984).
- scsi: qedi: Fix missing destroy_workqueue() on error in __qedi_probe (bsc#1186985).
- scsi: qla2xxx: Prevent PRLI in target mode (git-fixes).
- scsi: qla4xxx: Fix an error handling path in 'qla4xxx_get_host_stats()' (bsc#1186986).
- scsi: qla4xxx: Remove in_interrupt() (bsc#1186987).
- scsi: scsi_debug: Add check for sdebug_max_queue during module init (bsc#1186988).
- scsi: scsi_dh_alua: Retry RTPG on a different path after failure (bsc#1174978 bsc#1185701).
- scsi: sd: Fix Opal support (bsc#1186989).
- scsi: sni_53c710: Add IRQ check (bsc#1186990).
- scsi: sun3x_esp: Add IRQ check (bsc#1186991).
- scsi: ufs-qcom: Fix scheduling while atomic issue (bsc#1187002).
- scsi: ufs: Add quirk to disallow reset of interrupt aggregation (bsc#1186992).
- scsi: ufs: Add quirk to enable host controller without hce (bsc#1186993).
- scsi: ufs: Add quirk to fix abnormal ocs fatal error (bsc#1186994).
- scsi: ufs: Add quirk to fix mishandling utrlclr/utmrlclr (bsc#1186995).
- scsi: ufs: core: Narrow down fast path in system suspend path (bsc#1186996).
- scsi: ufs: Do not update urgent bkops level when toggling auto bkops (bsc#1186997).
- scsi: ufs: Fix imprecise load calculation in devfreq window (bsc#1187795).
- SCSI: ufs: fix ktime_t kabi change (bsc#1187795).
- scsi: ufs: Fix race between shutdown and runtime resume flow (bsc#1186998).
- scsi: ufs: Introduce UFSHCD_QUIRK_PRDT_BYTE_GRAN quirk (bsc#1187000).
- scsi: ufs: Make ufshcd_print_trs() consider UFSHCD_QUIRK_PRDT_BYTE_GRAN (bsc#1187069).
- scsi: ufs: Properly release resources if a task is aborted successfully (bsc#1187001).
- scsi: ufs: ufshcd-pltfrm depends on HAS_IOMEM (bsc#1187980).
- scsi: ufs: ufshcd-pltfrm: Fix deferred probing (bsc#1187003).
- scsi: ufshcd: use an enum for quirks (bsc#1186999).
- serial: max310x: unregister uart driver in case of failure and abort (git-fixes).
- serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait' (git-fixes).
- spi: spi-nxp-fspi: move the register operation after the clock enable (git-fixes).
- spi: sprd: Add missing MODULE_DEVICE_TABLE (git-fixes).
- spi: stm32-qspi: Always wait BUSY bit to be cleared in stm32_qspi_wait_cmd() (git-fixes).
- staging: rtl8723bs: Fix uninitialized variables (git-fixes).
- sunrpc: fix refcount leak for rpc auth modules (git-fixes).
- SUNRPC: Handle major timeout in xprt_adjust_timeout() (git-fixes).
- SUNRPC: Move fault injection call sites (git-fixes).
- SUNRPC: Set memalloc_nofs_save() for sync tasks (git-fixes).
- svcrdma: disable timeouts on rdma backchannel (git-fixes).
- thermal/drivers/intel: Initialize RW trip to THERMAL_TEMP_INVALID (git-fixes).
- tpm: fix error return code in tpm2_get_cc_attrs_tbl() (git-fixes).
- tracing: Correct the length check which causes memory corruption (git-fixes).
- tracing: Do no increment trace_clock_global() by one (git-fixes).
- tracing: Do not stop recording cmdlines when tracing is off (git-fixes).
- tracing: Do not stop recording comms if the trace file is being read (git-fixes).
- tracing: Restructure trace_clock_global() to never block (git-fixes).
- ttyprintk: Add TTY hangup callback (git-fixes).
- usb: core: hub: Disable autosuspend for Cypress CY7C65632 (git-fixes).
- usb: core: reduce power-on-good delay time of root hub (git-fixes).
- usb: dwc3: core: fix kernel panic when do reboot (git-fixes).
- usb: dwc3: core: fix kernel panic when do reboot (git-fixes).
- usb: dwc3: debugfs: Add and remove endpoint dirs dynamically (git-fixes).
- usb: dwc3: ep0: fix NULL pointer exception (git-fixes).
- USB: f_ncm: ncm_bitrate (speed) is unsigned (git-fixes).
- usb: f_ncm: only first packet of aggregate needs to start timer (git-fixes).
- usb: f_ncm: only first packet of aggregate needs to start timer (git-fixes).
- usb: fix various gadget panics on 10gbps cabling (git-fixes).
- usb: fix various gadget panics on 10gbps cabling (git-fixes).
- usb: fix various gadgets null ptr deref on 10gbps cabling (git-fixes).
- usb: gadget: eem: fix wrong eem header operation (git-fixes).
- usb: gadget: eem: fix wrong eem header operation (git-fixes).
- usb: gadget: f_fs: Ensure io_completion_wq is idle during unbind (git-fixes).
- usb: gadget: f_fs: Ensure io_completion_wq is idle during unbind (git-fixes).
- usb: musb: fix MUSB_QUIRK_B_DISCONNECT_99 handling (git-fixes).
- usb: pd: Set PD_T_SINK_WAIT_CAP to 310ms (git-fixes).
- USB: serial: cp210x: fix alternate function for CP2102N QFN20 (git-fixes).
- USB: serial: ftdi_sio: add IDs for IDS GmbH Products (git-fixes).
- USB: serial: ftdi_sio: add NovaTech OrionMX product ID (git-fixes).
- USB: serial: ftdi_sio: add NovaTech OrionMX product ID (git-fixes).
- USB: serial: omninet: add device id for Zyxel Omni 56K Plus (git-fixes).
- USB: serial: omninet: add device id for Zyxel Omni 56K Plus (git-fixes).
- USB: serial: option: add Telit LE910-S1 compositions 0x7010, 0x7011 (git-fixes).
- USB: serial: pl2303: add device id for ADLINK ND-6530 GC (git-fixes).
- USB: serial: quatech2: fix control-request directions (git-fixes).
- USB: serial: ti_usb_3410_5052: add startech.com device id (git-fixes).
- usb: typec: mux: Fix copy-paste mistake in typec_mux_match (git-fixes).
- usb: typec: mux: Fix matching with typec_altmode_desc (git-fixes).
- usb: typec: tcpm: Use LE to CPU conversion when accessing msg->header (git-fixes).
- usb: typec: ucsi: Clear PPM capability data in ucsi_init() error path (git-fixes).
- usb: typec: wcove: Use LE to CPU conversion when accessing msg->header (git-fixes).
- USB: usbfs: Do not WARN about excessively large memory allocations (git-fixes).
- vfio/pci: Fix error return code in vfio_ecap_init() (git-fixes).
- vfio/pci: zap_vma_ptes() needs MMU (git-fixes).
- vfio/platform: fix module_put call in error flow (git-fixes).
- video: hgafb: correctly handle card detect failure during probe (git-fixes).
- video: hgafb: fix potential NULL pointer dereference (git-fixes).
- vmlinux.lds.h: Avoid orphan section with !SMP (git-fixes).
- vrf: fix maximum MTU (git-fixes).
- vsock/vmci: log once the failed queue pair allocation (git-fixes).
- wireguard: allowedips: initialize list head in selftest (git-fixes).
- wireguard: do not use -O3 (git-fixes).
- wireguard: peer: allocate in kmem_cache (git-fixes).
- wireguard: peer: put frequently used members above cache lines (git-fixes).
- wireguard: queueing: get rid of per-peer ring buffers (git-fixes).
- wireguard: selftests: make sure rp_filter is disabled on vethc (git-fixes).
- wireguard: selftests: remove old conntrack kconfig value (git-fixes).
- wireguard: use synchronize_net rather than synchronize_rcu (git-fixes).
- x86/apic: Mark _all_ legacy interrupts when IO/APIC is missing (bsc#1152489).
- x86/fault: Do not send SIGSEGV twice on SEGV_PKUERR (bsc#1152489).
- x86/pkru: Write hardware init value to PKRU when xstate is init (bsc#1152489).
- x86/process: Check PF_KTHREAD and not current->mm for kernel threads (bsc#1152489).
- x86: fix seq_file iteration for pat.c (git-fixes).
- xen-blkback: fix compatibility bug with single page rings (git-fixes).
- xen-pciback: reconfigure also from backend watch handler (git-fixes).
- xen-pciback: redo VF placement in the virtual topology (git-fixes).
- xen/evtchn: Change irq_info lock to raw_spinlock_t (git-fixes).
- xfrm: policy: Read seqcount outside of rcu-read side in xfrm_policy_lookup_bytype (bsc#1185675).
- xprtrdma: Avoid Receive Queue wrapping (git-fixes).
- xprtrdma: rpcrdma_mr_pop() already does list_del_init() (git-fixes).
Patchnames
SUSE-2021-2303,SUSE-SLE-Module-Public-Cloud-15-SP2-2021-2303
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 15 SP2 Azure kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2021-3573: Fixed an UAF vulnerability in function that can allow attackers to corrupt kernel heaps and adopt further exploitations. (bsc#1186666)\n- CVE-2021-0605: Fixed an out-of-bounds read which could lead to local information disclosure in the kernel with System execution privileges needed. (bsc#1187601)\n- CVE-2021-0512: Fixed a possible out-of-bounds write which could lead to local escalation of privilege with no additional execution privileges needed. (bsc#1187595)\n- CVE-2021-33624: Fixed a bug which allows unprivileged BPF program to leak the contents of arbitrary kernel memory (and therefore, of all physical memory) via a side-channel. (bsc#1187554)\n- CVE-2021-34693: Fixed a bug in net/can/bcm.c which could allow local users to obtain sensitive information from kernel stack memory because parts of a data structure are uninitialized. (bsc#1187452)\n- CVE-2021-0129: Fixed improper access control in BlueZ that may have allowed an authenticated user to potentially enable information disclosure via adjacent access (bnc#1186463).\n- CVE-2020-36385: Fixed a use-after-free via the ctx_list in some ucma_migrate_id situations where ucma_close is called (bnc#1187050).\n- CVE-2020-26558: Fixed Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 (bnc#1179610, bnc#1186463).\n- CVE-2020-36386: Fixed an out-of-bounds read issue in hci_extended_inquiry_result_evt (bnc#1187038).\n\nThe following non-security bugs were fixed:\n\n- acpica: Clean up context mutex during object deletion (git-fixes).\n- alsa: hda/cirrus: Set Initial DMIC volume to -26 dB (git-fixes).\n- alsa: hda: Fix for mute key LED for HP Pavilion 15-CK0xx (git-fixes).\n- alsa: timer: Fix master timer notification (git-fixes).\n- alx: Fix an error handling path in \u0027alx_probe()\u0027 (git-fixes).\n- arch: Add arch-dependent support markers in supported.conf (bsc#1186672)\n- arch: Add the support for kernel-FLAVOR-optional subpackage (jsc#SLE-11796)\n- ASoC: Intel: bytcr_rt5640: Add quirk for the Glavey TM800A550L tablet (git-fixes).\n- ASoC: Intel: bytcr_rt5640: Add quirk for the Lenovo Miix 3-830 tablet (git-fixes).\n- ASoC: max98088: fix ni clock divider calculation (git-fixes).\n- ASoC: rt5659: Fix the lost powers for the HDA header (git-fixes).\n- ASoC: sti-sas: add missing MODULE_DEVICE_TABLE (git-fixes).\n- ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd() (git-fixes).\n- batman-adv: Avoid WARN_ON timing related checks (git-fixes).\n- be2net: Fix an error handling path in \u0027be_probe()\u0027 (git-fixes).\n- blk-settings: align max_sectors on \u0027logical_block_size\u0027 boundary (bsc#1185195).\n- block: Discard page cache of zone reset target range (bsc#1187402).\n- block: return the correct bvec when checking for gaps (bsc#1187143).\n- block: return the correct bvec when checking for gaps (bsc#1187144).\n- bluetooth: fix the erroneous flush_work() order (git-fixes).\n- bluetooth: use correct lock to prevent UAF of hdev object (git-fixes).\n- bnxt_en: Call bnxt_ethtool_free() in bnxt_init_one() error path (jsc#SLE-8371 bsc#1153274).\n- bnxt_en: Fix TQM fastpath ring backing store computation (jsc#SLE-8371 bsc#1153274).\n- bnxt_en: Rediscover PHY capabilities after firmware reset (jsc#SLE-8371 bsc#1153274).\n- bpfilter: Specify the log level for the kmsg message (bsc#1155518).\n- brcmfmac: properly check for bus register errors (git-fixes).\n- btrfs: open device without device_list_mutex (bsc#1176771).\n- bus: ti-sysc: Fix flakey idling of uarts and stop using swsup_sidle_act (git-fixes).\n- can: mcba_usb: fix memory leak in mcba_usb (git-fixes).\n- ceph: must hold snap_rwsem when filling inode for async create (bsc#1187927).\n- cfg80211: avoid double free of PMSR request (git-fixes).\n- cfg80211: make certificate generation more robust (git-fixes).\n- cgroup1: do not allow \u0027\\n\u0027 in renaming (bsc#1187972).\n- char: hpet: add checks after calling ioremap (git-fixes).\n- CPU: Startup failed when SNC (sub-numa cluster) is enabled with 3 NIC add-on cards installed (bsc#1187263).\n- cxgb4: avoid accessing registers when clearing filters (git-fixes).\n- cxgb4: avoid link re-train during TC-MQPRIO configuration (jsc#SLE-8389).\n- cxgb4: fix wrong shift (git-fixes).\n- dax: Add a wakeup mode parameter to put_unlocked_entry() (bsc#1187411).\n- dax: Add an enum for specifying dax wakup mode (bsc#1187411).\n- dax: fix ENOMEM handling in grab_mapping_entry() (bsc#1184212).\n- dax: Wake up all waiters after invalidating dax entry (bsc#1187411).\n- dmaengine: ALTERA_MSGDMA depends on HAS_IOMEM (git-fixes).\n- dmaengine: pl330: fix wrong usage of spinlock flags in dma_cyclc (git-fixes).\n- dmaengine: qcom_hidma: comment platform_driver_register call (git-fixes).\n- dmaengine: QCOM_HIDMA_MGMT depends on HAS_IOMEM (git-fixes).\n- dmaengine: stedma40: add missing iounmap() on error in d40_probe() (git-fixes).\n- drm/amd/amdgpu: fix a potential deadlock in gpu reset (git-fixes).\n- drm/amd/amdgpu: fix refcount leak (git-fixes).\n- drm/amd/display: Allow bandwidth validation for 0 streams (git-fixes).\n- drm/amd/display: Disconnect non-DP with no EDID (git-fixes).\n- drm/amdgpu: Fix a use-after-free (git-fixes).\n- drm/amdgpu: make sure we unpin the UVD BO (git-fixes).\n- drm/tegra: sor: Do not leak runtime PM reference (git-fixes).\n- drm: Fix use-after-free read in drm_getunique() (git-fixes).\n- drm: Lock pointer access in drm_master_release() (git-fixes).\n- dt-bindings: reset: meson8b: fix duplicate reset IDs (git-fixes).\n- efi: Allow EFI_MEMORY_XP and EFI_MEMORY_RO both to be cleared (git-fixes).\n- efi: cper: fix snprintf() use in cper_dimm_err_location() (git-fixes).\n- ext4: fix bug on in ext4_es_cache_extent as ext4_split_extent_at failed (bsc#1187408).\n- ext4: fix check to prevent false positive report of incorrect used inodes (bsc#1187404).\n- ext4: fix error code in ext4_commit_super (bsc#1187407).\n- ext4: fix memory leak in ext4_fill_super (bsc#1187409).\n- FCOE: fcoe_wwn_from_mac kABI fix (bsc#1187886).\n- fs/nfs: Use fatal_signal_pending instead of signal_pending (git-fixes).\n- fs: fix reporting supported extra file attributes for statx() (bsc#1187410).\n- ftrace: Do not blindly read the ip address in ftrace_bug() (git-fixes).\n- ftrace: Free the trampoline when ftrace_startup() fails (git-fixes).\n- fuse: BUG_ON correction in fuse_dev_splice_write() (bsc#1187356).\n- gpio: cadence: Add missing MODULE_DEVICE_TABLE (git-fixes).\n- gpu: Enable CONFIG_PCI_PF_STUB for Nvidia Ampere vGPU support (jsc#SLE-17882 jsc#ECO-3691)\n- gve: Add NULL pointer checks when freeing irqs (git-fixes).\n- gve: Correct SKB queue index validation (git-fixes).\n- gve: Upgrade memory barrier in poll routine (git-fixes).\n- HID: Add BUS_VIRTUAL to hid_connect logging (git-fixes).\n- HID: gt683r: add missing MODULE_DEVICE_TABLE (git-fixes).\n- HID: hid-input: add mapping for emoji picker key (git-fixes).\n- HID: hid-sensor-hub: Return error for hid_set_field() failure (git-fixes).\n- HID: i2c-hid: fix format string mismatch (git-fixes).\n- HID: i2c-hid: Skip ELAN power-on command after reset (git-fixes).\n- HID: magicmouse: fix NULL-deref on disconnect (git-fixes).\n- HID: multitouch: require Finger field to mark Win8 reports as MT (git-fixes).\n- HID: pidff: fix error return code in hid_pidff_init() (git-fixes).\n- HID: quirks: Set INCREMENT_USAGE_ON_DUPLICATE for Saitek X65 (git-fixes).\n- HID: usbhid: fix info leak in hid_submit_ctrl (git-fixes).\n- HID: usbhid: Fix race between usbhid_close() and usbhid_stop() (git-fixes).\n- hwmon: (dell-smm-hwmon) Fix index values (git-fixes).\n- hwmon: (scpi-hwmon) shows the negative temperature properly (git-fixes).\n- i2c: mpc: Make use of i2c_recover_bus() (git-fixes).\n- i2c: qcom-geni: Suspend and resume the bus during SYSTEM_SLEEP_PM ops (git-fixes).\n- ice: add ndo_bpf callback for safe mode netdev ops (jsc#SLE-7926).\n- ice: Allow all LLDP packets from PF to Tx (jsc#SLE-7926).\n- ice: Fix VFR issues for AVF drivers that expect ATQLEN cleared (git-fixes).\n- isdn: mISDN: correctly handle ph_info allocation failure in hfcsusb_ph_info (git-fixes).\n- isdn: mISDN: netjet: Fix crash in nj_probe: (git-fixes).\n- isdn: mISDNinfineon: check/cleanup ioremap failure correctly in setup_io (git-fixes).\n- ixgbe: fix large MTU request from VF (git-fixes).\n- kABI workaround for struct lis3lv02d change (git-fixes).\n- kernel-binary.spec.in: Add Supplements: for -extra package on Leap kernel-$flavor-extra should supplement kernel-$flavor on Leap, like it does on SLED, and like the kernel-$flavor-optional package does.\n- kernel-binary.spec.in: build-id check requires elfutils.\n- kernel-binary.spec.in: Regenerate makefile when not using mkmakefile.\n- kernel-binary.spec: Only use mkmakefile when it exists Linux 5.13 no longer had a mkmakefile script\n- kernel: kexec_file: fix error return code of kexec_calculate_store_digests() (git-fixes).\n- kthread: prevent deadlock when kthread_mod_delayed_work() races with kthread_cancel_delayed_work_sync() (bsc#1187867).\n- kthread_worker: split code for canceling the delayed work timer (bsc#1187867).\n- kyber: fix out of bounds access when preempted (bsc#1187403).\n- lib: vdso: Remove CROSS_COMPILE_COMPAT_VDSO (bsc#1164648,jsc#SLE-11493).\n- libertas: register sysfs groups properly (git-fixes).\n- locking/mutex: clear MUTEX_FLAGS if wait_list is empty due to signal (git-fixes).\n- md: Fix missing unused status line of /proc/mdstat (git-fixes).\n- media: dvb: Add check on sp8870_readreg return (git-fixes).\n- media: dvb: Add check on sp8870_readreg return (git-fixes).\n- media: gspca: mt9m111: Check write_bridge for timeout (git-fixes).\n- media: gspca: mt9m111: Check write_bridge for timeout (git-fixes).\n- media: gspca: properly check for errors in po1030_probe() (git-fixes).\n- media: gspca: properly check for errors in po1030_probe() (git-fixes).\n- media: mtk-mdp: Check return value of of_clk_get (git-fixes).\n- media: mtk-mdp: Fix a refcounting bug on error in init (git-fixes).\n- media: s5p-g2d: Fix a memory leak in an error handling path in \u0027g2d_probe()\u0027 (git-fixes).\n- mei: request autosuspend after sending rx flow control (git-fixes).\n- mmc: meson-gx: use memcpy_to/fromio for dram-access-quirk (git-fixes).\n- module: limit enabling module.sig_enforce (git-fixes).\n- net/mlx4: Fix EEPROM dump support (git-fixes).\n- net/mlx5: Consider RoCE cap before init RDMA resources (git-fixes).\n- net/mlx5: DR, Create multi-destination flow table with level less than 64 (jsc#SLE-8464).\n- net/mlx5: Fix PBMC register mapping (git-fixes).\n- net/mlx5: Fix placement of log_max_flow_counter (git-fixes).\n- net/mlx5: Fix sleep while atomic in mlx5_eswitch_get_vepa (git-fixes).\n- net/mlx5e: Block offload of outer header csum for UDP tunnels (git-fixes).\n- net/mlx5e: Fix multipath lag activation (git-fixes).\n- net/mlx5e: Fix nullptr in add_vlan_push_action() (git-fixes).\n- net/mlx5e: Fix page reclaim for dead peer hairpin (git-fixes).\n- net/mlx5e: Remove dependency in IPsec initialization flows (git-fixes).\n- net/nfc/rawsock.c: fix a permission check bug (git-fixes).\n- net/sched: act_ct: handle DNAT tuple collision (bsc#1154353).\n- net/x25: Return the correct errno code (git-fixes).\n- net: bnx2: Fix error return code in bnx2_init_board() (git-fixes).\n- net: fix iteration for sctp transport seq_files (git-fixes).\n- net: hns3: Limiting the scope of vector_ring_chain variable (git-fixes).\n- net: hns3: put off calling register_netdev() until client initialize complete (bsc#1154353).\n- net: mvpp2: add mvpp2_phylink_to_port() helper (bsc#1187171).\n- netxen_nic: Fix an error handling path in \u0027netxen_nic_probe()\u0027 (git-fixes).\n- nfc: fix NULL ptr dereference in llcp_sock_getname() after failed connect (git-fixes).\n- NFC: SUSE specific brutal fix for runtime PM (bsc#1185589).\n- NFS: Deal correctly with attribute generation counter overflow (git-fixes).\n- NFS: Do not corrupt the value of pg_bytes_written in nfs_do_recoalesce() (git-fixes).\n- NFS: Do not discard pNFS layout segments that are marked for return (git-fixes).\n- NFS: Do not gratuitously clear the inode cache when lookup failed (git-fixes).\n- NFS: Do not revalidate the directory permissions on a lookup failure (git-fixes).\n- NFS: Fix a potential NULL dereference in nfs_get_client() (git-fixes).\n- NFS: fix an incorrect limit in filelayout_decode_layout() (git-fixes).\n- NFS: Fix an Oopsable condition in __nfs_pageio_add_request() (git-fixes).\n- NFS: Fix use-after-free in nfs4_init_client() (git-fixes).\n- nfsd: register pernet ops last, unregister first (git-fixes).\n- NFSD: Repair misuse of sv_lock in 5.10.16-rt30 (git-fixes).\n- NFSv4.2 fix handling of sr_eof in SEEK\u0027s reply (git-fixes).\n- NFSv4.2: Always flush out writes in nfs42_proc_fallocate() (git-fixes).\n- NFSv4.2: fix return value of _nfs4_get_security_label() (git-fixes).\n- NFSv4: Do not discard segments marked for return in _pnfs_return_layout() (git-fixes).\n- NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return() (git-fixes).\n- NFSv4: Fix deadlock between nfs4_evict_inode() and nfs4_opendata_get_inode() (git-fixes).\n- NFSv4: Fix v4.0/v4.1 SEEK_DATA return -ENOTSUPP when set NFS_V4_2 config (git-fixes).\n- ocfs2: fix data corruption by fallocate (bsc#1187412).\n- PCI/LINK: Remove bandwidth notification (bsc#1183712).\n- PCI: aardvark: Do not rely on jiffies while holding spinlock (git-fixes).\n- PCI: aardvark: Fix kernel panic during PIO transfer (git-fixes).\n- PCI: Add ACS quirk for Broadcom BCM57414 NIC (git-fixes).\n- PCI: Mark some NVIDIA GPUs to avoid bus reset (git-fixes).\n- PCI: Mark TI C667X to avoid bus reset (git-fixes).\n- PCI: Work around Huawei Intelligent NIC VF FLR erratum (git-fixes).\n- perf/x86/intel/uncore: Remove uncore extra PCI dev HSWEP_PCI_PCU_3 (bsc#1184685).\n- pid: take a reference when initializing `cad_pid` (bsc#1152489).\n- platform/x86: hp-wireless: add AMD\u0027s hardware id to the supported list (git-fixes).\n- platform/x86: hp_accel: Avoid invoking _INI to speed up resume (git-fixes).\n- platform/x86: intel_punit_ipc: Append MODULE_DEVICE_TABLE for ACPI (git-fixes).\n- platform/x86: touchscreen_dmi: Add info for the Mediacom Winpad 7.0 W700 tablet (git-fixes).\n- PM: sleep: Add pm_debug_messages kernel command line option (bsc#1186752).\n- pNFS/flexfiles: fix incorrect size check in decode_nfs_fh() (git-fixes).\n- pNFS/NFSv4: Fix a layout segment leak in pnfs_layout_process() (git-fixes).\n- qla2xxx: synchronize rport dev_loss_tmo setting (bsc#1182470 bsc#1185486).\n- qlcnic: Fix an error handling path in \u0027qlcnic_probe()\u0027 (git-fixes).\n- radeon: use memcpy_to/fromio for UVD fw upload (git-fixes).\n- regulator: bd70528: Fix off-by-one for buck123 .n_voltages setting (git-fixes).\n- regulator: core: resolve supply for boot-on/always-on regulators (git-fixes).\n- regulator: max77620: Use device_set_of_node_from_dev() (git-fixes).\n- Revert \u0027ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd()\u0027 (git-fixes).\n- Revert \u0027brcmfmac: add a check for the status of usb_register\u0027 (git-fixes).\n- Revert \u0027char: hpet: fix a missing check of ioremap\u0027 (git-fixes).\n- Revert \u0027char: hpet: fix a missing check of ioremap\u0027 (git-fixes).\n- Revert \u0027dmaengine: qcom_hidma: Check for driver register failure\u0027 (git-fixes).\n- Revert \u0027ecryptfs: replace BUG_ON with error handling code\u0027 (bsc#1187413).\n- Revert \u0027ibmvnic: simplify reset_long_term_buff function\u0027 (bsc#1186206 ltc#191041).\n- Revert \u0027isdn: mISDN: Fix potential NULL pointer dereference of kzalloc\u0027 (git-fixes).\n- Revert \u0027isdn: mISDNinfineon: fix potential NULL pointer dereference\u0027 (git-fixes).\n- Revert \u0027libertas: add checks for the return value of sysfs_create_group\u0027 (git-fixes).\n- Revert \u0027media: dvb: Add check on sp8870_readreg\u0027 (git-fixes).\n- Revert \u0027media: dvb: Add check on sp8870_readreg\u0027 (git-fixes).\n- Revert \u0027media: gspca: Check the return value of write_bridge for timeout\u0027 (git-fixes).\n- Revert \u0027media: gspca: Check the return value of write_bridge for timeout\u0027 (git-fixes).\n- Revert \u0027media: gspca: mt9m111: Check write_bridge for timeout\u0027 (git-fixes).\n- Revert \u0027media: gspca: mt9m111: Check write_bridge for timeout\u0027 (git-fixes).\n- Revert \u0027media: usb: gspca: add a missed check for goto_low_power\u0027 (git-fixes).\n- Revert \u0027net: liquidio: fix a NULL pointer dereference\u0027 (git-fixes).\n- Revert \u0027PCI: PM: Do not read power state in pci_enable_device_flags()\u0027 (git-fixes).\n- Revert \u0027qlcnic: Avoid potential NULL pointer dereference\u0027 (git-fixes).\n- Revert \u0027scsi: core: run queue if SCSI device queue isn\u0027t ready and queue is idle\u0027 (bsc#1186949).\n- Revert \u0027serial: max310x: pass return value of spi_register_driver\u0027 (git-fixes).\n- Revert \u0027video: hgafb: fix potential NULL pointer dereference\u0027 (git-fixes).\n- Revert \u0027video: imsttfb: fix potential NULL pointer dereferences\u0027 (bsc#1152489)\n- rpm/kernel-binary.spec.in: Correct Supplements in optional subpkg (jsc#SLE-11796)\n- rpm/kernel-binary.spec.in: Fix handling of +arch marker (bsc#1186672)\n- rpm/split-modules: Avoid errors even if Module.* are not present\n- s390/stack: fix possible register corruption with stack switch helper (bsc#1185677).\n- sched/debug: Fix cgroup_path[] serialization (git-fixes)\n- sched/fair: Keep load_avg and load_sum synced (git-fixes)\n- scsi: aacraid: Fix an oops in error handling (bsc#1187072).\n- scsi: aacraid: Remove erroneous fallthrough annotation (bsc#1186950).\n- scsi: aacraid: Use memdup_user() as a cleanup (bsc#1186951).\n- scsi: acornscsi: Fix an error handling path in acornscsi_probe() (bsc#1186952).\n- scsi: be2iscsi: Fix a theoretical leak in beiscsi_create_eqs() (bsc#1186953).\n- scsi: be2iscsi: Revert \u0027Fix a theoretical leak in beiscsi_create_eqs()\u0027 (bsc#1187067).\n- scsi: bfa: Fix error return in bfad_pci_init() (bsc#1186954).\n- scsi: bnx2fc: Fix Kconfig warning and CNIC build errors (bsc#1186955).\n- scsi: bnx2i: Requires MMU (bsc#1186956).\n- scsi: core: Fix race between handling STS_RESOURCE and completion (bsc#1187883).\n- scsi: csiostor: Fix wrong return value in csio_hw_prep_fw() (bsc#1186957).\n- scsi: cumana_2: Fix different dev_id between request_irq() and free_irq() (bsc#1186958).\n- scsi: cxgb3i: Fix some leaks in init_act_open() (bsc#1186959).\n- scsi: cxgb4i: Fix TLS dependency (bsc#1186960).\n- scsi: eesox: Fix different dev_id between request_irq() and free_irq() (bsc#1186961).\n- scsi: fcoe: Fix mismatched fcoe_wwn_from_mac declaration (bsc#1187886).\n- scsi: fnic: Fix error return code in fnic_probe() (bsc#1186962).\n- scsi: hisi_sas: Fix IRQ checks (bsc#1186963).\n- scsi: hisi_sas: Remove preemptible() (bsc#1186964).\n- scsi: jazz_esp: Add IRQ check (bsc#1186965).\n- scsi: libfc: Fix enum-conversion warning (bsc#1186966).\n- scsi: libsas: Fix error path in sas_notify_lldd_dev_found() (bsc#1186967).\n- scsi: libsas: Reset num_scatter if libata marks qc as NODATA (bsc#1187068).\n- scsi: libsas: Set data_dir as DMA_NONE if libata marks qc as NODATA (bsc#1186968).\n- scsi: lpfc: Fix ancient double free (bsc#1186969).\n- scsi: lpfc: Fix failure to transmit ABTS on FC link (git-fixes).\n- scsi: megaraid_sas: Check user-provided offsets (bsc#1186970).\n- scsi: megaraid_sas: Clear affinity hint (bsc#1186971).\n- scsi: megaraid_sas: Do not call disable_irq from process IRQ poll (bsc#1186972).\n- scsi: megaraid_sas: Fix MEGASAS_IOC_FIRMWARE regression (bsc#1186973).\n- scsi: megaraid_sas: Remove undefined ENABLE_IRQ_POLL macro (bsc#1186974).\n- scsi: mesh: Fix panic after host or bus reset (bsc#1186976).\n- scsi: mpt3sas: Do not use GFP_KERNEL in atomic context (bsc#1186977).\n- scsi: mpt3sas: Fix error return code of mpt3sas_base_attach() (bsc#1186978).\n- scsi: mpt3sas: Fix ioctl timeout (bsc#1186979).\n- scsi: myrs: Fix a double free in myrs_cleanup() (bsc#1186980).\n- scsi: pm80xx: Fix error return in pm8001_pci_probe() (bsc#1186981).\n- scsi: powertec: Fix different dev_id between request_irq() and free_irq() (bsc#1186982).\n- scsi: qedi: Check for buffer overflow in qedi_set_path() (bsc#1186983).\n- scsi: qedi: Fix error return code of qedi_alloc_global_queues() (bsc#1186984).\n- scsi: qedi: Fix missing destroy_workqueue() on error in __qedi_probe (bsc#1186985).\n- scsi: qla2xxx: Prevent PRLI in target mode (git-fixes).\n- scsi: qla4xxx: Fix an error handling path in \u0027qla4xxx_get_host_stats()\u0027 (bsc#1186986).\n- scsi: qla4xxx: Remove in_interrupt() (bsc#1186987).\n- scsi: scsi_debug: Add check for sdebug_max_queue during module init (bsc#1186988).\n- scsi: scsi_dh_alua: Retry RTPG on a different path after failure (bsc#1174978 bsc#1185701).\n- scsi: sd: Fix Opal support (bsc#1186989).\n- scsi: sni_53c710: Add IRQ check (bsc#1186990).\n- scsi: sun3x_esp: Add IRQ check (bsc#1186991).\n- scsi: ufs-qcom: Fix scheduling while atomic issue (bsc#1187002).\n- scsi: ufs: Add quirk to disallow reset of interrupt aggregation (bsc#1186992).\n- scsi: ufs: Add quirk to enable host controller without hce (bsc#1186993).\n- scsi: ufs: Add quirk to fix abnormal ocs fatal error (bsc#1186994).\n- scsi: ufs: Add quirk to fix mishandling utrlclr/utmrlclr (bsc#1186995).\n- scsi: ufs: core: Narrow down fast path in system suspend path (bsc#1186996).\n- scsi: ufs: Do not update urgent bkops level when toggling auto bkops (bsc#1186997).\n- scsi: ufs: Fix imprecise load calculation in devfreq window (bsc#1187795).\n- SCSI: ufs: fix ktime_t kabi change (bsc#1187795).\n- scsi: ufs: Fix race between shutdown and runtime resume flow (bsc#1186998).\n- scsi: ufs: Introduce UFSHCD_QUIRK_PRDT_BYTE_GRAN quirk (bsc#1187000).\n- scsi: ufs: Make ufshcd_print_trs() consider UFSHCD_QUIRK_PRDT_BYTE_GRAN (bsc#1187069).\n- scsi: ufs: Properly release resources if a task is aborted successfully (bsc#1187001).\n- scsi: ufs: ufshcd-pltfrm depends on HAS_IOMEM (bsc#1187980).\n- scsi: ufs: ufshcd-pltfrm: Fix deferred probing (bsc#1187003).\n- scsi: ufshcd: use an enum for quirks (bsc#1186999).\n- serial: max310x: unregister uart driver in case of failure and abort (git-fixes).\n- serial: rp2: use \u0027request_firmware\u0027 instead of \u0027request_firmware_nowait\u0027 (git-fixes).\n- spi: spi-nxp-fspi: move the register operation after the clock enable (git-fixes).\n- spi: sprd: Add missing MODULE_DEVICE_TABLE (git-fixes).\n- spi: stm32-qspi: Always wait BUSY bit to be cleared in stm32_qspi_wait_cmd() (git-fixes).\n- staging: rtl8723bs: Fix uninitialized variables (git-fixes).\n- sunrpc: fix refcount leak for rpc auth modules (git-fixes).\n- SUNRPC: Handle major timeout in xprt_adjust_timeout() (git-fixes).\n- SUNRPC: Move fault injection call sites (git-fixes).\n- SUNRPC: Set memalloc_nofs_save() for sync tasks (git-fixes).\n- svcrdma: disable timeouts on rdma backchannel (git-fixes).\n- thermal/drivers/intel: Initialize RW trip to THERMAL_TEMP_INVALID (git-fixes).\n- tpm: fix error return code in tpm2_get_cc_attrs_tbl() (git-fixes).\n- tracing: Correct the length check which causes memory corruption (git-fixes).\n- tracing: Do no increment trace_clock_global() by one (git-fixes).\n- tracing: Do not stop recording cmdlines when tracing is off (git-fixes).\n- tracing: Do not stop recording comms if the trace file is being read (git-fixes).\n- tracing: Restructure trace_clock_global() to never block (git-fixes).\n- ttyprintk: Add TTY hangup callback (git-fixes).\n- usb: core: hub: Disable autosuspend for Cypress CY7C65632 (git-fixes).\n- usb: core: reduce power-on-good delay time of root hub (git-fixes).\n- usb: dwc3: core: fix kernel panic when do reboot (git-fixes).\n- usb: dwc3: core: fix kernel panic when do reboot (git-fixes).\n- usb: dwc3: debugfs: Add and remove endpoint dirs dynamically (git-fixes).\n- usb: dwc3: ep0: fix NULL pointer exception (git-fixes).\n- USB: f_ncm: ncm_bitrate (speed) is unsigned (git-fixes).\n- usb: f_ncm: only first packet of aggregate needs to start timer (git-fixes).\n- usb: f_ncm: only first packet of aggregate needs to start timer (git-fixes).\n- usb: fix various gadget panics on 10gbps cabling (git-fixes).\n- usb: fix various gadget panics on 10gbps cabling (git-fixes).\n- usb: fix various gadgets null ptr deref on 10gbps cabling (git-fixes).\n- usb: gadget: eem: fix wrong eem header operation (git-fixes).\n- usb: gadget: eem: fix wrong eem header operation (git-fixes).\n- usb: gadget: f_fs: Ensure io_completion_wq is idle during unbind (git-fixes).\n- usb: gadget: f_fs: Ensure io_completion_wq is idle during unbind (git-fixes).\n- usb: musb: fix MUSB_QUIRK_B_DISCONNECT_99 handling (git-fixes).\n- usb: pd: Set PD_T_SINK_WAIT_CAP to 310ms (git-fixes).\n- USB: serial: cp210x: fix alternate function for CP2102N QFN20 (git-fixes).\n- USB: serial: ftdi_sio: add IDs for IDS GmbH Products (git-fixes).\n- USB: serial: ftdi_sio: add NovaTech OrionMX product ID (git-fixes).\n- USB: serial: ftdi_sio: add NovaTech OrionMX product ID (git-fixes).\n- USB: serial: omninet: add device id for Zyxel Omni 56K Plus (git-fixes).\n- USB: serial: omninet: add device id for Zyxel Omni 56K Plus (git-fixes).\n- USB: serial: option: add Telit LE910-S1 compositions 0x7010, 0x7011 (git-fixes).\n- USB: serial: pl2303: add device id for ADLINK ND-6530 GC (git-fixes).\n- USB: serial: quatech2: fix control-request directions (git-fixes).\n- USB: serial: ti_usb_3410_5052: add startech.com device id (git-fixes).\n- usb: typec: mux: Fix copy-paste mistake in typec_mux_match (git-fixes).\n- usb: typec: mux: Fix matching with typec_altmode_desc (git-fixes).\n- usb: typec: tcpm: Use LE to CPU conversion when accessing msg-\u003eheader (git-fixes).\n- usb: typec: ucsi: Clear PPM capability data in ucsi_init() error path (git-fixes).\n- usb: typec: wcove: Use LE to CPU conversion when accessing msg-\u003eheader (git-fixes).\n- USB: usbfs: Do not WARN about excessively large memory allocations (git-fixes).\n- vfio/pci: Fix error return code in vfio_ecap_init() (git-fixes).\n- vfio/pci: zap_vma_ptes() needs MMU (git-fixes).\n- vfio/platform: fix module_put call in error flow (git-fixes).\n- video: hgafb: correctly handle card detect failure during probe (git-fixes).\n- video: hgafb: fix potential NULL pointer dereference (git-fixes).\n- vmlinux.lds.h: Avoid orphan section with !SMP (git-fixes).\n- vrf: fix maximum MTU (git-fixes).\n- vsock/vmci: log once the failed queue pair allocation (git-fixes).\n- wireguard: allowedips: initialize list head in selftest (git-fixes).\n- wireguard: do not use -O3 (git-fixes).\n- wireguard: peer: allocate in kmem_cache (git-fixes).\n- wireguard: peer: put frequently used members above cache lines (git-fixes).\n- wireguard: queueing: get rid of per-peer ring buffers (git-fixes).\n- wireguard: selftests: make sure rp_filter is disabled on vethc (git-fixes).\n- wireguard: selftests: remove old conntrack kconfig value (git-fixes).\n- wireguard: use synchronize_net rather than synchronize_rcu (git-fixes).\n- x86/apic: Mark _all_ legacy interrupts when IO/APIC is missing (bsc#1152489).\n- x86/fault: Do not send SIGSEGV twice on SEGV_PKUERR (bsc#1152489).\n- x86/pkru: Write hardware init value to PKRU when xstate is init (bsc#1152489).\n- x86/process: Check PF_KTHREAD and not current-\u003emm for kernel threads (bsc#1152489).\n- x86: fix seq_file iteration for pat.c (git-fixes).\n- xen-blkback: fix compatibility bug with single page rings (git-fixes).\n- xen-pciback: reconfigure also from backend watch handler (git-fixes).\n- xen-pciback: redo VF placement in the virtual topology (git-fixes).\n- xen/evtchn: Change irq_info lock to raw_spinlock_t (git-fixes).\n- xfrm: policy: Read seqcount outside of rcu-read side in xfrm_policy_lookup_bytype (bsc#1185675).\n- xprtrdma: Avoid Receive Queue wrapping (git-fixes).\n- xprtrdma: rpcrdma_mr_pop() already does list_del_init() (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-2303,SUSE-SLE-Module-Public-Cloud-15-SP2-2021-2303", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_2303-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:2303-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20212303-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:2303-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-July/009127.html" }, { "category": "self", "summary": "SUSE Bug 1152489", "url": "https://bugzilla.suse.com/1152489" }, { "category": "self", "summary": "SUSE Bug 1153274", "url": "https://bugzilla.suse.com/1153274" }, { "category": "self", "summary": "SUSE Bug 1154353", "url": "https://bugzilla.suse.com/1154353" }, { "category": "self", "summary": "SUSE Bug 1155518", "url": "https://bugzilla.suse.com/1155518" }, { "category": "self", "summary": "SUSE Bug 1164648", "url": "https://bugzilla.suse.com/1164648" }, { "category": "self", "summary": "SUSE Bug 1174978", "url": "https://bugzilla.suse.com/1174978" }, { "category": "self", "summary": "SUSE Bug 1176771", "url": "https://bugzilla.suse.com/1176771" }, { "category": "self", "summary": "SUSE Bug 1179610", "url": "https://bugzilla.suse.com/1179610" }, { "category": "self", "summary": "SUSE Bug 1182470", "url": "https://bugzilla.suse.com/1182470" }, { "category": "self", "summary": "SUSE Bug 1183712", "url": "https://bugzilla.suse.com/1183712" }, { "category": "self", "summary": "SUSE Bug 1184212", "url": "https://bugzilla.suse.com/1184212" }, { "category": "self", "summary": "SUSE Bug 1184685", "url": "https://bugzilla.suse.com/1184685" }, { "category": "self", "summary": "SUSE Bug 1185195", "url": "https://bugzilla.suse.com/1185195" }, { "category": "self", "summary": "SUSE Bug 1185486", "url": "https://bugzilla.suse.com/1185486" }, { "category": "self", "summary": "SUSE Bug 1185589", "url": "https://bugzilla.suse.com/1185589" }, { "category": "self", "summary": "SUSE Bug 1185675", "url": "https://bugzilla.suse.com/1185675" }, { "category": "self", "summary": "SUSE Bug 1185677", "url": "https://bugzilla.suse.com/1185677" }, { "category": "self", "summary": "SUSE Bug 1185701", "url": "https://bugzilla.suse.com/1185701" }, { "category": "self", "summary": "SUSE Bug 1186206", "url": "https://bugzilla.suse.com/1186206" }, { "category": "self", "summary": "SUSE Bug 1186463", "url": "https://bugzilla.suse.com/1186463" }, { "category": "self", "summary": "SUSE Bug 1186666", "url": "https://bugzilla.suse.com/1186666" }, { "category": "self", "summary": "SUSE Bug 1186672", "url": "https://bugzilla.suse.com/1186672" }, { "category": "self", "summary": "SUSE Bug 1186752", "url": "https://bugzilla.suse.com/1186752" }, { "category": "self", "summary": "SUSE Bug 1186949", "url": "https://bugzilla.suse.com/1186949" }, { "category": "self", "summary": "SUSE Bug 1186950", "url": "https://bugzilla.suse.com/1186950" }, { "category": "self", "summary": "SUSE Bug 1186951", "url": "https://bugzilla.suse.com/1186951" }, { "category": "self", "summary": "SUSE Bug 1186952", "url": "https://bugzilla.suse.com/1186952" }, { "category": "self", "summary": "SUSE Bug 1186953", "url": "https://bugzilla.suse.com/1186953" }, { "category": "self", "summary": "SUSE Bug 1186954", "url": "https://bugzilla.suse.com/1186954" }, { "category": "self", "summary": "SUSE Bug 1186955", "url": "https://bugzilla.suse.com/1186955" }, { "category": "self", "summary": "SUSE Bug 1186956", "url": "https://bugzilla.suse.com/1186956" }, { "category": "self", "summary": "SUSE Bug 1186957", "url": "https://bugzilla.suse.com/1186957" }, { "category": "self", "summary": "SUSE Bug 1186958", "url": "https://bugzilla.suse.com/1186958" }, { "category": "self", "summary": "SUSE Bug 1186959", "url": "https://bugzilla.suse.com/1186959" }, { "category": "self", "summary": "SUSE Bug 1186960", "url": "https://bugzilla.suse.com/1186960" }, { "category": "self", "summary": "SUSE Bug 1186961", "url": "https://bugzilla.suse.com/1186961" }, { "category": "self", "summary": "SUSE Bug 1186962", "url": "https://bugzilla.suse.com/1186962" }, { "category": "self", "summary": "SUSE Bug 1186963", "url": "https://bugzilla.suse.com/1186963" }, { "category": "self", "summary": "SUSE Bug 1186964", "url": "https://bugzilla.suse.com/1186964" }, { "category": "self", "summary": "SUSE Bug 1186965", "url": "https://bugzilla.suse.com/1186965" }, { "category": "self", "summary": "SUSE Bug 1186966", "url": "https://bugzilla.suse.com/1186966" }, { "category": "self", "summary": "SUSE Bug 1186967", "url": "https://bugzilla.suse.com/1186967" }, { "category": "self", "summary": "SUSE Bug 1186968", "url": "https://bugzilla.suse.com/1186968" }, { "category": "self", "summary": "SUSE Bug 1186969", "url": "https://bugzilla.suse.com/1186969" }, { "category": "self", "summary": "SUSE Bug 1186970", "url": "https://bugzilla.suse.com/1186970" }, { "category": "self", "summary": "SUSE Bug 1186971", "url": "https://bugzilla.suse.com/1186971" }, { "category": "self", "summary": "SUSE Bug 1186972", "url": "https://bugzilla.suse.com/1186972" }, { "category": "self", "summary": "SUSE Bug 1186973", "url": "https://bugzilla.suse.com/1186973" }, { "category": "self", "summary": "SUSE Bug 1186974", "url": "https://bugzilla.suse.com/1186974" }, { "category": "self", "summary": "SUSE Bug 1186976", "url": "https://bugzilla.suse.com/1186976" }, { "category": "self", "summary": "SUSE Bug 1186977", "url": "https://bugzilla.suse.com/1186977" }, { "category": "self", "summary": "SUSE Bug 1186978", "url": "https://bugzilla.suse.com/1186978" }, { "category": "self", "summary": "SUSE Bug 1186979", "url": "https://bugzilla.suse.com/1186979" }, { "category": "self", "summary": "SUSE Bug 1186980", "url": "https://bugzilla.suse.com/1186980" }, { "category": "self", "summary": "SUSE Bug 1186981", "url": "https://bugzilla.suse.com/1186981" }, { "category": "self", "summary": "SUSE Bug 1186982", "url": "https://bugzilla.suse.com/1186982" }, { "category": "self", "summary": "SUSE Bug 1186983", "url": "https://bugzilla.suse.com/1186983" }, { "category": "self", "summary": "SUSE Bug 1186984", "url": "https://bugzilla.suse.com/1186984" }, { "category": "self", "summary": "SUSE Bug 1186985", "url": "https://bugzilla.suse.com/1186985" }, { "category": "self", "summary": "SUSE Bug 1186986", "url": "https://bugzilla.suse.com/1186986" }, { "category": "self", "summary": "SUSE Bug 1186987", "url": "https://bugzilla.suse.com/1186987" }, { "category": "self", "summary": "SUSE Bug 1186988", "url": "https://bugzilla.suse.com/1186988" }, { "category": "self", "summary": "SUSE Bug 1186989", "url": "https://bugzilla.suse.com/1186989" }, { "category": "self", "summary": "SUSE Bug 1186990", "url": "https://bugzilla.suse.com/1186990" }, { "category": "self", "summary": "SUSE Bug 1186991", "url": "https://bugzilla.suse.com/1186991" }, { "category": "self", "summary": "SUSE Bug 1186992", "url": "https://bugzilla.suse.com/1186992" }, { "category": "self", "summary": "SUSE Bug 1186993", "url": "https://bugzilla.suse.com/1186993" }, { "category": "self", "summary": "SUSE Bug 1186994", "url": "https://bugzilla.suse.com/1186994" }, { "category": "self", "summary": "SUSE Bug 1186995", "url": "https://bugzilla.suse.com/1186995" }, { "category": "self", "summary": "SUSE Bug 1186996", "url": "https://bugzilla.suse.com/1186996" }, { "category": "self", "summary": "SUSE Bug 1186997", "url": "https://bugzilla.suse.com/1186997" }, { "category": "self", "summary": "SUSE Bug 1186998", "url": "https://bugzilla.suse.com/1186998" }, { "category": "self", "summary": "SUSE Bug 1186999", "url": "https://bugzilla.suse.com/1186999" }, { "category": "self", "summary": "SUSE Bug 1187000", "url": "https://bugzilla.suse.com/1187000" }, { "category": "self", "summary": "SUSE Bug 1187001", "url": "https://bugzilla.suse.com/1187001" }, { "category": "self", "summary": "SUSE Bug 1187002", "url": "https://bugzilla.suse.com/1187002" }, { "category": "self", "summary": "SUSE Bug 1187003", "url": "https://bugzilla.suse.com/1187003" }, { "category": "self", "summary": "SUSE Bug 1187038", "url": "https://bugzilla.suse.com/1187038" }, { "category": "self", "summary": "SUSE Bug 1187050", "url": "https://bugzilla.suse.com/1187050" }, { "category": "self", "summary": "SUSE Bug 1187067", "url": "https://bugzilla.suse.com/1187067" }, { "category": "self", "summary": "SUSE Bug 1187068", "url": "https://bugzilla.suse.com/1187068" }, { "category": "self", "summary": "SUSE Bug 1187069", "url": "https://bugzilla.suse.com/1187069" }, { "category": "self", "summary": "SUSE Bug 1187072", "url": "https://bugzilla.suse.com/1187072" }, { "category": "self", "summary": "SUSE Bug 1187143", "url": "https://bugzilla.suse.com/1187143" }, { "category": "self", "summary": "SUSE Bug 1187144", "url": "https://bugzilla.suse.com/1187144" }, { "category": "self", "summary": "SUSE Bug 1187171", "url": "https://bugzilla.suse.com/1187171" }, { "category": "self", "summary": "SUSE Bug 1187263", "url": "https://bugzilla.suse.com/1187263" }, { "category": "self", "summary": "SUSE Bug 1187356", "url": "https://bugzilla.suse.com/1187356" }, { "category": "self", "summary": "SUSE Bug 1187402", "url": "https://bugzilla.suse.com/1187402" }, { "category": "self", "summary": "SUSE Bug 1187403", "url": "https://bugzilla.suse.com/1187403" }, { "category": "self", "summary": "SUSE Bug 1187404", "url": "https://bugzilla.suse.com/1187404" }, { "category": "self", "summary": "SUSE Bug 1187407", "url": "https://bugzilla.suse.com/1187407" }, { "category": "self", "summary": "SUSE Bug 1187408", "url": "https://bugzilla.suse.com/1187408" }, { "category": "self", "summary": "SUSE Bug 1187409", "url": "https://bugzilla.suse.com/1187409" }, { "category": "self", "summary": "SUSE Bug 1187410", "url": "https://bugzilla.suse.com/1187410" }, { "category": "self", "summary": "SUSE Bug 1187411", "url": "https://bugzilla.suse.com/1187411" }, { "category": "self", "summary": "SUSE Bug 1187412", "url": "https://bugzilla.suse.com/1187412" }, { "category": "self", "summary": "SUSE Bug 1187413", "url": "https://bugzilla.suse.com/1187413" }, { "category": "self", "summary": "SUSE Bug 1187452", "url": "https://bugzilla.suse.com/1187452" }, { "category": "self", "summary": "SUSE Bug 1187554", "url": "https://bugzilla.suse.com/1187554" }, { "category": "self", "summary": "SUSE Bug 1187595", "url": "https://bugzilla.suse.com/1187595" }, { "category": "self", "summary": "SUSE Bug 1187601", "url": "https://bugzilla.suse.com/1187601" }, { "category": "self", "summary": "SUSE Bug 1187795", "url": "https://bugzilla.suse.com/1187795" }, { "category": "self", "summary": "SUSE Bug 1187867", "url": "https://bugzilla.suse.com/1187867" }, { "category": "self", "summary": "SUSE Bug 1187883", "url": "https://bugzilla.suse.com/1187883" }, { "category": "self", "summary": "SUSE Bug 1187886", "url": "https://bugzilla.suse.com/1187886" }, { "category": "self", "summary": "SUSE Bug 1187927", "url": "https://bugzilla.suse.com/1187927" }, { "category": "self", "summary": "SUSE Bug 1187972", "url": "https://bugzilla.suse.com/1187972" }, { "category": "self", "summary": "SUSE Bug 1187980", "url": "https://bugzilla.suse.com/1187980" }, { "category": "self", "summary": "SUSE CVE CVE-2020-26558 page", "url": "https://www.suse.com/security/cve/CVE-2020-26558/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36385 page", "url": "https://www.suse.com/security/cve/CVE-2020-36385/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36386 page", "url": "https://www.suse.com/security/cve/CVE-2020-36386/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0129 page", "url": "https://www.suse.com/security/cve/CVE-2021-0129/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0512 page", "url": "https://www.suse.com/security/cve/CVE-2021-0512/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0605 page", "url": "https://www.suse.com/security/cve/CVE-2021-0605/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33624 page", "url": "https://www.suse.com/security/cve/CVE-2021-33624/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-34693 page", "url": "https://www.suse.com/security/cve/CVE-2021-34693/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3573 page", "url": "https://www.suse.com/security/cve/CVE-2021-3573/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2021-07-13T07:46:29Z", "generator": { "date": "2021-07-13T07:46:29Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:2303-1", "initial_release_date": "2021-07-13T07:46:29Z", "revision_history": [ { "date": "2021-07-13T07:46:29Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-azure-5.3.18-18.53.1.noarch", "product": { "name": "kernel-devel-azure-5.3.18-18.53.1.noarch", "product_id": "kernel-devel-azure-5.3.18-18.53.1.noarch" } }, { "category": "product_version", "name": "kernel-source-azure-5.3.18-18.53.1.noarch", "product": { "name": "kernel-source-azure-5.3.18-18.53.1.noarch", "product_id": "kernel-source-azure-5.3.18-18.53.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-azure-5.3.18-18.53.1.x86_64", "product": { "name": "cluster-md-kmp-azure-5.3.18-18.53.1.x86_64", "product_id": "cluster-md-kmp-azure-5.3.18-18.53.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-azure-5.3.18-18.53.1.x86_64", "product": { "name": "dlm-kmp-azure-5.3.18-18.53.1.x86_64", "product_id": "dlm-kmp-azure-5.3.18-18.53.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-azure-5.3.18-18.53.1.x86_64", "product": { "name": "gfs2-kmp-azure-5.3.18-18.53.1.x86_64", "product_id": "gfs2-kmp-azure-5.3.18-18.53.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-5.3.18-18.53.1.x86_64", "product": { "name": "kernel-azure-5.3.18-18.53.1.x86_64", "product_id": "kernel-azure-5.3.18-18.53.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-devel-5.3.18-18.53.1.x86_64", "product": { "name": "kernel-azure-devel-5.3.18-18.53.1.x86_64", "product_id": "kernel-azure-devel-5.3.18-18.53.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-extra-5.3.18-18.53.1.x86_64", "product": { "name": "kernel-azure-extra-5.3.18-18.53.1.x86_64", "product_id": "kernel-azure-extra-5.3.18-18.53.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-livepatch-devel-5.3.18-18.53.1.x86_64", "product": { "name": "kernel-azure-livepatch-devel-5.3.18-18.53.1.x86_64", "product_id": "kernel-azure-livepatch-devel-5.3.18-18.53.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-azure-5.3.18-18.53.1.x86_64", "product": { "name": "kernel-syms-azure-5.3.18-18.53.1.x86_64", "product_id": "kernel-syms-azure-5.3.18-18.53.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-azure-5.3.18-18.53.1.x86_64", "product": { "name": "kselftests-kmp-azure-5.3.18-18.53.1.x86_64", "product_id": "kselftests-kmp-azure-5.3.18-18.53.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-azure-5.3.18-18.53.1.x86_64", "product": { "name": "ocfs2-kmp-azure-5.3.18-18.53.1.x86_64", "product_id": "ocfs2-kmp-azure-5.3.18-18.53.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-azure-5.3.18-18.53.1.x86_64", "product": { "name": "reiserfs-kmp-azure-5.3.18-18.53.1.x86_64", "product_id": "reiserfs-kmp-azure-5.3.18-18.53.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Public Cloud 15 SP2", "product": { "name": "SUSE Linux Enterprise Module for Public Cloud 15 SP2", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-5.3.18-18.53.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP2", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.53.1.x86_64" }, "product_reference": "kernel-azure-5.3.18-18.53.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-devel-5.3.18-18.53.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP2", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.53.1.x86_64" }, "product_reference": "kernel-azure-devel-5.3.18-18.53.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-azure-5.3.18-18.53.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP2", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.53.1.noarch" }, "product_reference": "kernel-devel-azure-5.3.18-18.53.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-azure-5.3.18-18.53.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP2", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.53.1.noarch" }, "product_reference": "kernel-source-azure-5.3.18-18.53.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-azure-5.3.18-18.53.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP2", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.53.1.x86_64" }, "product_reference": "kernel-syms-azure-5.3.18-18.53.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP2" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-26558", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-26558" } ], "notes": [ { "category": "general", "text": "Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.53.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-26558", "url": "https://www.suse.com/security/cve/CVE-2020-26558" }, { "category": "external", "summary": "SUSE Bug 1179610 for CVE-2020-26558", "url": "https://bugzilla.suse.com/1179610" }, { "category": "external", "summary": "SUSE Bug 1186463 for CVE-2020-26558", "url": "https://bugzilla.suse.com/1186463" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.53.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.53.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-13T07:46:29Z", "details": "moderate" } ], "title": "CVE-2020-26558" }, { "cve": "CVE-2020-36385", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36385" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.53.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36385", "url": "https://www.suse.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "SUSE Bug 1187050 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1187050" }, { "category": "external", "summary": "SUSE Bug 1187052 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1187052" }, { "category": "external", "summary": "SUSE Bug 1189302 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1189302" }, { "category": "external", "summary": "SUSE Bug 1196174 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196174" }, { "category": "external", "summary": "SUSE Bug 1196810 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196810" }, { "category": "external", "summary": "SUSE Bug 1196914 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196914" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1200084" }, { "category": "external", "summary": "SUSE Bug 1201734 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1201734" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.53.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.53.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-13T07:46:29Z", "details": "important" } ], "title": "CVE-2020-36385" }, { "cve": "CVE-2020-36386", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36386" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.8.1. net/bluetooth/hci_event.c has a slab out-of-bounds read in hci_extended_inquiry_result_evt, aka CID-51c19bf3d5cf.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.53.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36386", "url": "https://www.suse.com/security/cve/CVE-2020-36386" }, { "category": "external", "summary": "SUSE Bug 1187038 for CVE-2020-36386", "url": "https://bugzilla.suse.com/1187038" }, { "category": "external", "summary": "SUSE Bug 1192868 for CVE-2020-36386", "url": "https://bugzilla.suse.com/1192868" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.53.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.53.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-13T07:46:29Z", "details": "moderate" } ], "title": "CVE-2020-36386" }, { "cve": "CVE-2021-0129", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0129" } ], "notes": [ { "category": "general", "text": "Improper access control in BlueZ may allow an authenticated user to potentially enable information disclosure via adjacent access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.53.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0129", "url": "https://www.suse.com/security/cve/CVE-2021-0129" }, { "category": "external", "summary": "SUSE Bug 1186463 for CVE-2021-0129", "url": "https://bugzilla.suse.com/1186463" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.53.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.53.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-13T07:46:29Z", "details": "moderate" } ], "title": "CVE-2021-0129" }, { "cve": "CVE-2021-0512", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0512" } ], "notes": [ { "category": "general", "text": "In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-173843328References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.53.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0512", "url": "https://www.suse.com/security/cve/CVE-2021-0512" }, { "category": "external", "summary": "SUSE Bug 1187595 for CVE-2021-0512", "url": "https://bugzilla.suse.com/1187595" }, { "category": "external", "summary": "SUSE Bug 1187597 for CVE-2021-0512", "url": "https://bugzilla.suse.com/1187597" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.53.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.53.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-13T07:46:29Z", "details": "important" } ], "title": "CVE-2021-0512" }, { "cve": "CVE-2021-0605", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0605" } ], "notes": [ { "category": "general", "text": "In pfkey_dump of af_key.c, there is a possible out-of-bounds read due to a missing bounds check. This could lead to local information disclosure in the kernel with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-110373476", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.53.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0605", "url": "https://www.suse.com/security/cve/CVE-2021-0605" }, { "category": "external", "summary": "SUSE Bug 1187601 for CVE-2021-0605", "url": "https://bugzilla.suse.com/1187601" }, { "category": "external", "summary": "SUSE Bug 1187687 for CVE-2021-0605", "url": "https://bugzilla.suse.com/1187687" }, { "category": "external", "summary": "SUSE Bug 1188381 for CVE-2021-0605", "url": "https://bugzilla.suse.com/1188381" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.53.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.53.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-13T07:46:29Z", "details": "important" } ], "title": "CVE-2021-0605" }, { "cve": "CVE-2021-33624", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33624" } ], "notes": [ { "category": "general", "text": "In kernel/bpf/verifier.c in the Linux kernel before 5.12.13, a branch can be mispredicted (e.g., because of type confusion) and consequently an unprivileged BPF program can read arbitrary memory locations via a side-channel attack, aka CID-9183671af6db.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.53.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33624", "url": "https://www.suse.com/security/cve/CVE-2021-33624" }, { "category": "external", "summary": "SUSE Bug 1187554 for CVE-2021-33624", "url": "https://bugzilla.suse.com/1187554" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.53.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.53.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-13T07:46:29Z", "details": "moderate" } ], "title": "CVE-2021-33624" }, { "cve": "CVE-2021-34693", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-34693" } ], "notes": [ { "category": "general", "text": "net/can/bcm.c in the Linux kernel through 5.12.10 allows local users to obtain sensitive information from kernel stack memory because parts of a data structure are uninitialized.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.53.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-34693", "url": "https://www.suse.com/security/cve/CVE-2021-34693" }, { "category": "external", "summary": "SUSE Bug 1187452 for CVE-2021-34693", "url": "https://bugzilla.suse.com/1187452" }, { "category": "external", "summary": "SUSE Bug 1192868 for CVE-2021-34693", "url": "https://bugzilla.suse.com/1192868" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.53.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.53.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-13T07:46:29Z", "details": "moderate" } ], "title": "CVE-2021-34693" }, { "cve": "CVE-2021-3573", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3573" } ], "notes": [ { "category": "general", "text": "A use-after-free in function hci_sock_bound_ioctl() of the Linux kernel HCI subsystem was found in the way user calls ioct HCIUNBLOCKADDR or other way triggers race condition of the call hci_unregister_dev() together with one of the calls hci_sock_blacklist_add(), hci_sock_blacklist_del(), hci_get_conn_info(), hci_get_auth_info(). A privileged local user could use this flaw to crash the system or escalate their privileges on the system. This flaw affects the Linux kernel versions prior to 5.13-rc5.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.53.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3573", "url": "https://www.suse.com/security/cve/CVE-2021-3573" }, { "category": "external", "summary": "SUSE Bug 1186666 for CVE-2021-3573", "url": "https://bugzilla.suse.com/1186666" }, { "category": "external", "summary": "SUSE Bug 1187054 for CVE-2021-3573", "url": "https://bugzilla.suse.com/1187054" }, { "category": "external", "summary": "SUSE Bug 1188172 for CVE-2021-3573", "url": "https://bugzilla.suse.com/1188172" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.53.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.53.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-13T07:46:29Z", "details": "important" } ], "title": "CVE-2021-3573" } ] }
suse-su-2021:2584-1
Vulnerability from csaf_suse
Published
2021-08-02 07:44
Modified
2021-08-02 07:44
Summary
Security update for the Linux Kernel (Live Patch 19 for SLE 15 SP1)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 19 for SLE 15 SP1)
Description of the patch
This update for the Linux Kernel 4.12.14-197_72 fixes several issues.
The following security issues were fixed:
- CVE-2021-33909: Fixed an out-of-bounds write in the filesystem layer that allows to andobtain full root privileges. (bsc#1188062)
- CVE-2021-22555: Fixed an heap out-of-bounds write in net/netfilter/x_tables.c that could allow local provilege escalation. (bsc#1188116)
- CVE-2020-36385: Fixed a use-after-free vulnerability reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called. (bnc#1187050)
Patchnames
SUSE-2021-2584,SUSE-SLE-Live-Patching-12-SP4-2021-2584,SUSE-SLE-Module-Live-Patching-15-SP1-2021-2585
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 19 for SLE 15 SP1)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.12.14-197_72 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2021-33909: Fixed an out-of-bounds write in the filesystem layer that allows to andobtain full root privileges. (bsc#1188062)\n- CVE-2021-22555: Fixed an heap out-of-bounds write in net/netfilter/x_tables.c that could allow local provilege escalation. (bsc#1188116)\n- CVE-2020-36385: Fixed a use-after-free vulnerability reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called. (bnc#1187050)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-2584,SUSE-SLE-Live-Patching-12-SP4-2021-2584,SUSE-SLE-Module-Live-Patching-15-SP1-2021-2585", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_2584-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:2584-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20212584-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:2584-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-August/009239.html" }, { "category": "self", "summary": "SUSE Bug 1187052", "url": "https://bugzilla.suse.com/1187052" }, { "category": "self", "summary": "SUSE Bug 1188117", "url": "https://bugzilla.suse.com/1188117" }, { "category": "self", "summary": "SUSE Bug 1188257", "url": "https://bugzilla.suse.com/1188257" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36385 page", "url": "https://www.suse.com/security/cve/CVE-2020-36385/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-22555 page", "url": "https://www.suse.com/security/cve/CVE-2021-22555/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33909 page", "url": "https://www.suse.com/security/cve/CVE-2021-33909/" } ], "title": "Security update for the Linux Kernel (Live Patch 19 for SLE 15 SP1)", "tracking": { "current_release_date": "2021-08-02T07:44:17Z", "generator": { "date": "2021-08-02T07:44:17Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:2584-1", "initial_release_date": "2021-08-02T07:44:17Z", "revision_history": [ { "date": "2021-08-02T07:44:17Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-95_68-default-8-2.2.ppc64le", "product": { "name": "kgraft-patch-4_12_14-95_68-default-8-2.2.ppc64le", "product_id": "kgraft-patch-4_12_14-95_68-default-8-2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-197_72-default-9-2.2.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-197_72-default-9-2.2.ppc64le", "product_id": "kernel-livepatch-4_12_14-197_72-default-9-2.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-95_68-default-8-2.2.s390x", "product": { "name": "kgraft-patch-4_12_14-95_68-default-8-2.2.s390x", "product_id": "kgraft-patch-4_12_14-95_68-default-8-2.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-95_68-default-8-2.2.x86_64", "product": { "name": "kgraft-patch-4_12_14-95_68-default-8-2.2.x86_64", "product_id": "kgraft-patch-4_12_14-95_68-default-8-2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-197_72-default-9-2.2.x86_64", "product": { "name": "kernel-livepatch-4_12_14-197_72-default-9-2.2.x86_64", "product_id": "kernel-livepatch-4_12_14-197_72-default-9-2.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP4", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_68-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-8-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_68-default-8-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_68-default-8-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-8-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_68-default-8-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_68-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-8-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_68-default-8-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_72-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-9-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_72-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_72-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-9-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_72-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36385", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36385" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-9-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36385", "url": "https://www.suse.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "SUSE Bug 1187050 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1187050" }, { "category": "external", "summary": "SUSE Bug 1187052 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1187052" }, { "category": "external", "summary": "SUSE Bug 1189302 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1189302" }, { "category": "external", "summary": "SUSE Bug 1196174 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196174" }, { "category": "external", "summary": "SUSE Bug 1196810 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196810" }, { "category": "external", "summary": "SUSE Bug 1196914 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196914" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1200084" }, { "category": "external", "summary": "SUSE Bug 1201734 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1201734" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-9-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-9-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-08-02T07:44:17Z", "details": "important" } ], "title": "CVE-2020-36385" }, { "cve": "CVE-2021-22555", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-22555" } ], "notes": [ { "category": "general", "text": "A heap out-of-bounds write affecting Linux since v2.6.19-rc1 was discovered in net/netfilter/x_tables.c. This allows an attacker to gain privileges or cause a DoS (via heap memory corruption) through user name space", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-9-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-22555", "url": "https://www.suse.com/security/cve/CVE-2021-22555" }, { "category": "external", "summary": "SUSE Bug 1188116 for CVE-2021-22555", "url": "https://bugzilla.suse.com/1188116" }, { "category": "external", "summary": "SUSE Bug 1188117 for CVE-2021-22555", "url": "https://bugzilla.suse.com/1188117" }, { "category": "external", "summary": "SUSE Bug 1188411 for CVE-2021-22555", "url": "https://bugzilla.suse.com/1188411" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-9-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-9-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-08-02T07:44:17Z", "details": "important" } ], "title": "CVE-2021-22555" }, { "cve": "CVE-2021-33909", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33909" } ], "notes": [ { "category": "general", "text": "fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-9-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33909", "url": "https://www.suse.com/security/cve/CVE-2021-33909" }, { "category": "external", "summary": "SUSE Bug 1188062 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1188062" }, { "category": "external", "summary": "SUSE Bug 1188063 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1188063" }, { "category": "external", "summary": "SUSE Bug 1188257 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1188257" }, { "category": "external", "summary": "SUSE Bug 1189302 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1189302" }, { "category": "external", "summary": "SUSE Bug 1190859 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1190859" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-9-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-9-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-08-02T07:44:17Z", "details": "important" } ], "title": "CVE-2021-33909" } ] }
suse-su-2021:14849-1
Vulnerability from csaf_suse
Published
2021-12-01 16:01
Modified
2021-12-01 16:01
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 11 SP4 LTSS kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2021-37159: hso_free_net_device in drivers/net/usb/hso.c called unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free (bnc#1188601).
- CVE-2021-3772: Fixed sctp vtag check in sctp_sf_ootb (bsc#1190351).
- CVE-2021-3655: Missing size validations on inbound SCTP packets may have allowed the kernel to read uninitialized memory (bnc#1188563 bnc#1192267).
- CVE-2014-7841: The sctp_process_param function in net/sctp/sm_make_chunk.c in the SCTP implementation, when ASCONF is used, allowed remote attackers to cause a denial of service (NULL pointer dereference and system crash) via a malformed INIT chunk (bnc#904899 bnc#905100).
- CVE-2021-20265: A flaw was found in the way memory resources were freed in the unix_stream_recvmsg function when a signal was pending. This flaw allowed an unprivileged local user to crash the system by exhausting available memory. The highest threat from this vulnerability is to system availability (bnc#1183089).
- CVE-2021-42739: The firewire subsystem had a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandled bounds checking (bnc#1184673 bnc#1192036).
- CVE-2021-33033: The Linux kernel has a use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c because the CIPSO and CALIPSO refcounting for the DOI definitions is mishandled, aka CID-ad5d07f4a9cd. This leads to writing an arbitrary value (bnc#1186109 bnc#1188876).
- CVE-2021-43389: There was an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c (bnc#1191958).
- CVE-2021-42008: The decode_data function in drivers/net/hamradio/6pack.c had a slab out-of-bounds write. Input from a process that has the CAP_NET_ADMIN capability can lead to root access (bnc#1191315).
- CVE-2021-38160: Data corruption or loss could be triggered by an untrusted device that supplies a buf->len value exceeding the buffer size in drivers/char/virtio_console.c (bsc#1190117)
- CVE-2021-3640: Fixed a Use-After-Free vulnerability in function sco_sock_sendmsg() in the bluetooth stack (bsc#1188172).
- CVE-2021-38198: arch/x86/kvm/mmu/paging_tmpl.h incorrectly computed the access permissions of a shadow page, leading to a missing guest protection page fault (bnc#1189262).
- CVE-2021-3653: A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the 'int_ctl' field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. (bnc#1189399).
- CVE-2021-3679: A lack of CPU resource in the Linux kernel tracing module functionality was found in the way user uses trace ring buffer in a specific way. Only privileged local users (with CAP_SYS_ADMIN capability) could use this flaw to starve the resources causing denial of service (bnc#1189057).
- CVE-2021-3609: A potential local privilege escalation in the CAN BCM networking protocol was fixed (bsc#1187215).
- CVE-2020-36385: drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c (bnc#1187050).
The following non-security bugs were fixed:
- sctp: check asoc peer.asconf_capable before processing asconf (bsc#1190351).
- sctp: fully initialize v4 addr in some functions (bsc#1188563).
- sctp: simplify addr copy (bsc#1188563).
Patchnames
slessp4-kernel-14849,slexsp3-kernel-14849
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\n\nThe SUSE Linux Enterprise 11 SP4 LTSS kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2021-37159: hso_free_net_device in drivers/net/usb/hso.c called unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free (bnc#1188601).\n- CVE-2021-3772: Fixed sctp vtag check in sctp_sf_ootb (bsc#1190351).\n- CVE-2021-3655: Missing size validations on inbound SCTP packets may have allowed the kernel to read uninitialized memory (bnc#1188563 bnc#1192267).\n- CVE-2014-7841: The sctp_process_param function in net/sctp/sm_make_chunk.c in the SCTP implementation, when ASCONF is used, allowed remote attackers to cause a denial of service (NULL pointer dereference and system crash) via a malformed INIT chunk (bnc#904899 bnc#905100).\n- CVE-2021-20265: A flaw was found in the way memory resources were freed in the unix_stream_recvmsg function when a signal was pending. This flaw allowed an unprivileged local user to crash the system by exhausting available memory. The highest threat from this vulnerability is to system availability (bnc#1183089).\n- CVE-2021-42739: The firewire subsystem had a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandled bounds checking (bnc#1184673 bnc#1192036).\n- CVE-2021-33033: The Linux kernel has a use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c because the CIPSO and CALIPSO refcounting for the DOI definitions is mishandled, aka CID-ad5d07f4a9cd. This leads to writing an arbitrary value (bnc#1186109 bnc#1188876).\n- CVE-2021-43389: There was an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c (bnc#1191958).\n- CVE-2021-42008: The decode_data function in drivers/net/hamradio/6pack.c had a slab out-of-bounds write. Input from a process that has the CAP_NET_ADMIN capability can lead to root access (bnc#1191315).\n- CVE-2021-38160: Data corruption or loss could be triggered by an untrusted device that supplies a buf-\u003elen value exceeding the buffer size in drivers/char/virtio_console.c (bsc#1190117)\n- CVE-2021-3640: Fixed a Use-After-Free vulnerability in function sco_sock_sendmsg() in the bluetooth stack (bsc#1188172).\n- CVE-2021-38198: arch/x86/kvm/mmu/paging_tmpl.h incorrectly computed the access permissions of a shadow page, leading to a missing guest protection page fault (bnc#1189262).\n- CVE-2021-3653: A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \u0027int_ctl\u0027 field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. (bnc#1189399).\n- CVE-2021-3679: A lack of CPU resource in the Linux kernel tracing module functionality was found in the way user uses trace ring buffer in a specific way. Only privileged local users (with CAP_SYS_ADMIN capability) could use this flaw to starve the resources causing denial of service (bnc#1189057).\n- CVE-2021-3609: A potential local privilege escalation in the CAN BCM networking protocol was fixed (bsc#1187215).\n- CVE-2020-36385: drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c (bnc#1187050).\n\nThe following non-security bugs were fixed:\n\n- sctp: check asoc peer.asconf_capable before processing asconf (bsc#1190351).\n- sctp: fully initialize v4 addr in some functions (bsc#1188563).\n- sctp: simplify addr copy (bsc#1188563).\n", "title": "Description of the patch" }, { "category": "details", "text": "slessp4-kernel-14849,slexsp3-kernel-14849", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_14849-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:14849-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-202114849-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:14849-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-December/009784.html" }, { "category": "self", "summary": "SUSE Bug 1183089", "url": "https://bugzilla.suse.com/1183089" }, { "category": "self", "summary": "SUSE Bug 1184673", "url": "https://bugzilla.suse.com/1184673" }, { "category": "self", "summary": "SUSE Bug 1186109", "url": "https://bugzilla.suse.com/1186109" }, { "category": "self", "summary": "SUSE Bug 1187050", "url": "https://bugzilla.suse.com/1187050" }, { "category": "self", "summary": "SUSE Bug 1187215", "url": "https://bugzilla.suse.com/1187215" }, { "category": "self", "summary": "SUSE Bug 1188172", "url": "https://bugzilla.suse.com/1188172" }, { "category": "self", "summary": "SUSE Bug 1188563", "url": "https://bugzilla.suse.com/1188563" }, { "category": "self", "summary": "SUSE Bug 1188601", "url": "https://bugzilla.suse.com/1188601" }, { "category": "self", "summary": "SUSE Bug 1188876", "url": "https://bugzilla.suse.com/1188876" }, { "category": "self", "summary": "SUSE Bug 1189057", "url": "https://bugzilla.suse.com/1189057" }, { "category": "self", "summary": "SUSE Bug 1189262", "url": "https://bugzilla.suse.com/1189262" }, { "category": "self", "summary": "SUSE Bug 1189399", "url": "https://bugzilla.suse.com/1189399" }, { "category": "self", "summary": "SUSE Bug 1190117", "url": "https://bugzilla.suse.com/1190117" }, { "category": "self", "summary": "SUSE Bug 1190351", "url": "https://bugzilla.suse.com/1190351" }, { "category": "self", "summary": "SUSE Bug 1191315", "url": "https://bugzilla.suse.com/1191315" }, { "category": "self", "summary": "SUSE Bug 1191660", "url": "https://bugzilla.suse.com/1191660" }, { "category": "self", "summary": "SUSE Bug 1191958", "url": "https://bugzilla.suse.com/1191958" }, { "category": "self", "summary": "SUSE Bug 1192036", "url": "https://bugzilla.suse.com/1192036" }, { "category": "self", "summary": "SUSE Bug 1192267", "url": "https://bugzilla.suse.com/1192267" }, { "category": "self", "summary": "SUSE Bug 904899", "url": "https://bugzilla.suse.com/904899" }, { "category": "self", "summary": "SUSE Bug 905100", "url": "https://bugzilla.suse.com/905100" }, { "category": "self", "summary": "SUSE CVE CVE-2014-7841 page", "url": "https://www.suse.com/security/cve/CVE-2014-7841/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36385 page", "url": "https://www.suse.com/security/cve/CVE-2020-36385/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-20265 page", "url": "https://www.suse.com/security/cve/CVE-2021-20265/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33033 page", "url": "https://www.suse.com/security/cve/CVE-2021-33033/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3542 page", "url": "https://www.suse.com/security/cve/CVE-2021-3542/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3609 page", "url": "https://www.suse.com/security/cve/CVE-2021-3609/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3640 page", "url": "https://www.suse.com/security/cve/CVE-2021-3640/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3653 page", "url": "https://www.suse.com/security/cve/CVE-2021-3653/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3655 page", "url": "https://www.suse.com/security/cve/CVE-2021-3655/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3679 page", "url": "https://www.suse.com/security/cve/CVE-2021-3679/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-37159 page", "url": "https://www.suse.com/security/cve/CVE-2021-37159/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3772 page", "url": "https://www.suse.com/security/cve/CVE-2021-3772/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-38160 page", "url": "https://www.suse.com/security/cve/CVE-2021-38160/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-38198 page", "url": "https://www.suse.com/security/cve/CVE-2021-38198/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-42008 page", "url": "https://www.suse.com/security/cve/CVE-2021-42008/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-42739 page", "url": "https://www.suse.com/security/cve/CVE-2021-42739/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-43389 page", "url": "https://www.suse.com/security/cve/CVE-2021-43389/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2021-12-01T16:01:25Z", "generator": { "date": "2021-12-01T16:01:25Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:14849-1", "initial_release_date": "2021-12-01T16:01:25Z", "revision_history": [ { "date": "2021-12-01T16:01:25Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-default-3.0.101-108.132.1.i586", "product": { "name": "kernel-default-3.0.101-108.132.1.i586", "product_id": "kernel-default-3.0.101-108.132.1.i586" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-108.132.1.i586", "product": { "name": "kernel-default-base-3.0.101-108.132.1.i586", "product_id": "kernel-default-base-3.0.101-108.132.1.i586" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-108.132.1.i586", "product": { "name": "kernel-default-devel-3.0.101-108.132.1.i586", "product_id": "kernel-default-devel-3.0.101-108.132.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-3.0.101-108.132.1.i586", "product": { "name": "kernel-ec2-3.0.101-108.132.1.i586", "product_id": "kernel-ec2-3.0.101-108.132.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-base-3.0.101-108.132.1.i586", "product": { "name": "kernel-ec2-base-3.0.101-108.132.1.i586", "product_id": "kernel-ec2-base-3.0.101-108.132.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-devel-3.0.101-108.132.1.i586", "product": { "name": "kernel-ec2-devel-3.0.101-108.132.1.i586", "product_id": "kernel-ec2-devel-3.0.101-108.132.1.i586" } }, { "category": "product_version", "name": "kernel-pae-3.0.101-108.132.1.i586", "product": { "name": "kernel-pae-3.0.101-108.132.1.i586", "product_id": "kernel-pae-3.0.101-108.132.1.i586" } }, { "category": "product_version", "name": "kernel-pae-base-3.0.101-108.132.1.i586", "product": { "name": "kernel-pae-base-3.0.101-108.132.1.i586", "product_id": "kernel-pae-base-3.0.101-108.132.1.i586" } }, { "category": "product_version", "name": "kernel-pae-devel-3.0.101-108.132.1.i586", "product": { "name": "kernel-pae-devel-3.0.101-108.132.1.i586", "product_id": "kernel-pae-devel-3.0.101-108.132.1.i586" } }, { "category": "product_version", "name": "kernel-source-3.0.101-108.132.1.i586", "product": { "name": "kernel-source-3.0.101-108.132.1.i586", "product_id": "kernel-source-3.0.101-108.132.1.i586" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-108.132.1.i586", "product": { "name": "kernel-syms-3.0.101-108.132.1.i586", "product_id": "kernel-syms-3.0.101-108.132.1.i586" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-108.132.1.i586", "product": { "name": "kernel-trace-3.0.101-108.132.1.i586", "product_id": "kernel-trace-3.0.101-108.132.1.i586" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-108.132.1.i586", "product": { "name": "kernel-trace-base-3.0.101-108.132.1.i586", "product_id": "kernel-trace-base-3.0.101-108.132.1.i586" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-108.132.1.i586", "product": { "name": "kernel-trace-devel-3.0.101-108.132.1.i586", "product_id": "kernel-trace-devel-3.0.101-108.132.1.i586" } }, { "category": "product_version", "name": "kernel-xen-3.0.101-108.132.1.i586", "product": { "name": "kernel-xen-3.0.101-108.132.1.i586", "product_id": "kernel-xen-3.0.101-108.132.1.i586" } }, { "category": "product_version", "name": "kernel-xen-base-3.0.101-108.132.1.i586", "product": { "name": "kernel-xen-base-3.0.101-108.132.1.i586", "product_id": "kernel-xen-base-3.0.101-108.132.1.i586" } }, { "category": "product_version", "name": "kernel-xen-devel-3.0.101-108.132.1.i586", "product": { "name": "kernel-xen-devel-3.0.101-108.132.1.i586", "product_id": "kernel-xen-devel-3.0.101-108.132.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "kernel-bigmem-3.0.101-108.132.1.ppc64", "product": { "name": "kernel-bigmem-3.0.101-108.132.1.ppc64", "product_id": "kernel-bigmem-3.0.101-108.132.1.ppc64" } }, { "category": "product_version", "name": "kernel-bigmem-base-3.0.101-108.132.1.ppc64", "product": { "name": "kernel-bigmem-base-3.0.101-108.132.1.ppc64", "product_id": "kernel-bigmem-base-3.0.101-108.132.1.ppc64" } }, { "category": "product_version", "name": "kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "product": { "name": "kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "product_id": "kernel-bigmem-devel-3.0.101-108.132.1.ppc64" } }, { "category": "product_version", "name": "kernel-default-3.0.101-108.132.1.ppc64", "product": { "name": "kernel-default-3.0.101-108.132.1.ppc64", "product_id": "kernel-default-3.0.101-108.132.1.ppc64" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-108.132.1.ppc64", "product": { "name": "kernel-default-base-3.0.101-108.132.1.ppc64", "product_id": "kernel-default-base-3.0.101-108.132.1.ppc64" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-108.132.1.ppc64", "product": { "name": "kernel-default-devel-3.0.101-108.132.1.ppc64", "product_id": "kernel-default-devel-3.0.101-108.132.1.ppc64" } }, { "category": "product_version", "name": "kernel-ppc64-3.0.101-108.132.1.ppc64", "product": { "name": "kernel-ppc64-3.0.101-108.132.1.ppc64", "product_id": "kernel-ppc64-3.0.101-108.132.1.ppc64" } }, { "category": "product_version", "name": "kernel-ppc64-base-3.0.101-108.132.1.ppc64", "product": { "name": "kernel-ppc64-base-3.0.101-108.132.1.ppc64", "product_id": "kernel-ppc64-base-3.0.101-108.132.1.ppc64" } }, { "category": "product_version", "name": "kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "product": { "name": "kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "product_id": "kernel-ppc64-devel-3.0.101-108.132.1.ppc64" } }, { "category": "product_version", "name": "kernel-source-3.0.101-108.132.1.ppc64", "product": { "name": "kernel-source-3.0.101-108.132.1.ppc64", "product_id": "kernel-source-3.0.101-108.132.1.ppc64" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-108.132.1.ppc64", "product": { "name": "kernel-syms-3.0.101-108.132.1.ppc64", "product_id": "kernel-syms-3.0.101-108.132.1.ppc64" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-108.132.1.ppc64", "product": { "name": "kernel-trace-3.0.101-108.132.1.ppc64", "product_id": "kernel-trace-3.0.101-108.132.1.ppc64" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-108.132.1.ppc64", "product": { "name": "kernel-trace-base-3.0.101-108.132.1.ppc64", "product_id": "kernel-trace-base-3.0.101-108.132.1.ppc64" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-108.132.1.ppc64", "product": { "name": "kernel-trace-devel-3.0.101-108.132.1.ppc64", "product_id": "kernel-trace-devel-3.0.101-108.132.1.ppc64" } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.0.101-108.132.1.s390x", "product": { "name": "kernel-default-3.0.101-108.132.1.s390x", "product_id": "kernel-default-3.0.101-108.132.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-108.132.1.s390x", "product": { "name": "kernel-default-base-3.0.101-108.132.1.s390x", "product_id": "kernel-default-base-3.0.101-108.132.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-108.132.1.s390x", "product": { "name": "kernel-default-devel-3.0.101-108.132.1.s390x", "product_id": "kernel-default-devel-3.0.101-108.132.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-3.0.101-108.132.1.s390x", "product": { "name": "kernel-default-man-3.0.101-108.132.1.s390x", "product_id": "kernel-default-man-3.0.101-108.132.1.s390x" } }, { "category": "product_version", "name": "kernel-source-3.0.101-108.132.1.s390x", "product": { "name": "kernel-source-3.0.101-108.132.1.s390x", "product_id": "kernel-source-3.0.101-108.132.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-108.132.1.s390x", "product": { "name": "kernel-syms-3.0.101-108.132.1.s390x", "product_id": "kernel-syms-3.0.101-108.132.1.s390x" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-108.132.1.s390x", "product": { "name": "kernel-trace-3.0.101-108.132.1.s390x", "product_id": "kernel-trace-3.0.101-108.132.1.s390x" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-108.132.1.s390x", "product": { "name": "kernel-trace-base-3.0.101-108.132.1.s390x", "product_id": "kernel-trace-base-3.0.101-108.132.1.s390x" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-108.132.1.s390x", "product": { "name": "kernel-trace-devel-3.0.101-108.132.1.s390x", "product_id": "kernel-trace-devel-3.0.101-108.132.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.0.101-108.132.1.x86_64", "product": { "name": "kernel-default-3.0.101-108.132.1.x86_64", "product_id": "kernel-default-3.0.101-108.132.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-108.132.1.x86_64", "product": { "name": "kernel-default-base-3.0.101-108.132.1.x86_64", "product_id": "kernel-default-base-3.0.101-108.132.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-108.132.1.x86_64", "product": { "name": "kernel-default-devel-3.0.101-108.132.1.x86_64", "product_id": "kernel-default-devel-3.0.101-108.132.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-3.0.101-108.132.1.x86_64", "product": { "name": "kernel-ec2-3.0.101-108.132.1.x86_64", "product_id": "kernel-ec2-3.0.101-108.132.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-base-3.0.101-108.132.1.x86_64", "product": { "name": "kernel-ec2-base-3.0.101-108.132.1.x86_64", "product_id": "kernel-ec2-base-3.0.101-108.132.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-devel-3.0.101-108.132.1.x86_64", "product": { "name": "kernel-ec2-devel-3.0.101-108.132.1.x86_64", "product_id": "kernel-ec2-devel-3.0.101-108.132.1.x86_64" } }, { "category": "product_version", "name": "kernel-source-3.0.101-108.132.1.x86_64", "product": { "name": "kernel-source-3.0.101-108.132.1.x86_64", "product_id": "kernel-source-3.0.101-108.132.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-108.132.1.x86_64", "product": { "name": "kernel-syms-3.0.101-108.132.1.x86_64", "product_id": "kernel-syms-3.0.101-108.132.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-108.132.1.x86_64", "product": { "name": "kernel-trace-3.0.101-108.132.1.x86_64", "product_id": "kernel-trace-3.0.101-108.132.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-108.132.1.x86_64", "product": { "name": "kernel-trace-base-3.0.101-108.132.1.x86_64", "product_id": "kernel-trace-base-3.0.101-108.132.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-108.132.1.x86_64", "product": { "name": "kernel-trace-devel-3.0.101-108.132.1.x86_64", "product_id": "kernel-trace-devel-3.0.101-108.132.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-3.0.101-108.132.1.x86_64", "product": { "name": "kernel-xen-3.0.101-108.132.1.x86_64", "product_id": "kernel-xen-3.0.101-108.132.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-base-3.0.101-108.132.1.x86_64", "product": { "name": "kernel-xen-base-3.0.101-108.132.1.x86_64", "product_id": "kernel-xen-base-3.0.101-108.132.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-devel-3.0.101-108.132.1.x86_64", "product": { "name": "kernel-xen-devel-3.0.101-108.132.1.x86_64", "product_id": "kernel-xen-devel-3.0.101-108.132.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sles:11:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-bigmem-3.0.101-108.132.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64" }, "product_reference": "kernel-bigmem-3.0.101-108.132.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigmem-base-3.0.101-108.132.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64" }, "product_reference": "kernel-bigmem-base-3.0.101-108.132.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigmem-devel-3.0.101-108.132.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64" }, "product_reference": "kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.132.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586" }, "product_reference": "kernel-default-3.0.101-108.132.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.132.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64" }, "product_reference": "kernel-default-3.0.101-108.132.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.132.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x" }, "product_reference": "kernel-default-3.0.101-108.132.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.132.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64" }, "product_reference": "kernel-default-3.0.101-108.132.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.132.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586" }, "product_reference": "kernel-default-base-3.0.101-108.132.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.132.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64" }, "product_reference": "kernel-default-base-3.0.101-108.132.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.132.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x" }, "product_reference": "kernel-default-base-3.0.101-108.132.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.132.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64" }, "product_reference": "kernel-default-base-3.0.101-108.132.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.132.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586" }, "product_reference": "kernel-default-devel-3.0.101-108.132.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.132.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64" }, "product_reference": "kernel-default-devel-3.0.101-108.132.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.132.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x" }, "product_reference": "kernel-default-devel-3.0.101-108.132.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.132.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64" }, "product_reference": "kernel-default-devel-3.0.101-108.132.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-3.0.101-108.132.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x" }, "product_reference": "kernel-default-man-3.0.101-108.132.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-108.132.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586" }, "product_reference": "kernel-ec2-3.0.101-108.132.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-108.132.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64" }, "product_reference": "kernel-ec2-3.0.101-108.132.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-108.132.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586" }, "product_reference": "kernel-ec2-base-3.0.101-108.132.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-108.132.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64" }, "product_reference": "kernel-ec2-base-3.0.101-108.132.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-108.132.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586" }, "product_reference": "kernel-ec2-devel-3.0.101-108.132.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-108.132.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64" }, "product_reference": "kernel-ec2-devel-3.0.101-108.132.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-3.0.101-108.132.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586" }, "product_reference": "kernel-pae-3.0.101-108.132.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-base-3.0.101-108.132.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586" }, "product_reference": "kernel-pae-base-3.0.101-108.132.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-devel-3.0.101-108.132.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586" }, "product_reference": "kernel-pae-devel-3.0.101-108.132.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ppc64-3.0.101-108.132.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64" }, "product_reference": "kernel-ppc64-3.0.101-108.132.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ppc64-base-3.0.101-108.132.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64" }, "product_reference": "kernel-ppc64-base-3.0.101-108.132.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ppc64-devel-3.0.101-108.132.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64" }, "product_reference": "kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.132.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586" }, "product_reference": "kernel-source-3.0.101-108.132.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.132.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64" }, "product_reference": "kernel-source-3.0.101-108.132.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.132.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x" }, "product_reference": "kernel-source-3.0.101-108.132.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.132.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64" }, "product_reference": "kernel-source-3.0.101-108.132.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.132.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586" }, "product_reference": "kernel-syms-3.0.101-108.132.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.132.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64" }, "product_reference": "kernel-syms-3.0.101-108.132.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.132.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x" }, "product_reference": "kernel-syms-3.0.101-108.132.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.132.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64" }, "product_reference": "kernel-syms-3.0.101-108.132.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.132.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586" }, "product_reference": "kernel-trace-3.0.101-108.132.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.132.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64" }, "product_reference": "kernel-trace-3.0.101-108.132.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.132.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x" }, "product_reference": "kernel-trace-3.0.101-108.132.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.132.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64" }, "product_reference": "kernel-trace-3.0.101-108.132.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.132.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586" }, "product_reference": "kernel-trace-base-3.0.101-108.132.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.132.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64" }, "product_reference": "kernel-trace-base-3.0.101-108.132.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.132.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x" }, "product_reference": "kernel-trace-base-3.0.101-108.132.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.132.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64" }, "product_reference": "kernel-trace-base-3.0.101-108.132.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.132.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586" }, "product_reference": "kernel-trace-devel-3.0.101-108.132.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.132.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64" }, "product_reference": "kernel-trace-devel-3.0.101-108.132.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.132.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x" }, "product_reference": "kernel-trace-devel-3.0.101-108.132.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.132.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64" }, "product_reference": "kernel-trace-devel-3.0.101-108.132.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-108.132.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586" }, "product_reference": "kernel-xen-3.0.101-108.132.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-108.132.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64" }, "product_reference": "kernel-xen-3.0.101-108.132.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-108.132.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586" }, "product_reference": "kernel-xen-base-3.0.101-108.132.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-108.132.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64" }, "product_reference": "kernel-xen-base-3.0.101-108.132.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-108.132.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586" }, "product_reference": "kernel-xen-devel-3.0.101-108.132.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-108.132.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" }, "product_reference": "kernel-xen-devel-3.0.101-108.132.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-7841", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-7841" } ], "notes": [ { "category": "general", "text": "The sctp_process_param function in net/sctp/sm_make_chunk.c in the SCTP implementation in the Linux kernel before 3.17.4, when ASCONF is used, allows remote attackers to cause a denial of service (NULL pointer dereference and system crash) via a malformed INIT chunk.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-7841", "url": "https://www.suse.com/security/cve/CVE-2014-7841" }, { "category": "external", "summary": "SUSE Bug 904899 for CVE-2014-7841", "url": "https://bugzilla.suse.com/904899" }, { "category": "external", "summary": "SUSE Bug 905100 for CVE-2014-7841", "url": "https://bugzilla.suse.com/905100" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-12-01T16:01:25Z", "details": "moderate" } ], "title": "CVE-2014-7841" }, { "cve": "CVE-2020-36385", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36385" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36385", "url": "https://www.suse.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "SUSE Bug 1187050 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1187050" }, { "category": "external", "summary": "SUSE Bug 1187052 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1187052" }, { "category": "external", "summary": "SUSE Bug 1189302 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1189302" }, { "category": "external", "summary": "SUSE Bug 1196174 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196174" }, { "category": "external", "summary": "SUSE Bug 1196810 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196810" }, { "category": "external", "summary": "SUSE Bug 1196914 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196914" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1200084" }, { "category": "external", "summary": "SUSE Bug 1201734 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1201734" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-12-01T16:01:25Z", "details": "important" } ], "title": "CVE-2020-36385" }, { "cve": "CVE-2021-20265", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-20265" } ], "notes": [ { "category": "general", "text": "A flaw was found in the way memory resources were freed in the unix_stream_recvmsg function in the Linux kernel when a signal was pending. This flaw allows an unprivileged local user to crash the system by exhausting available memory. The highest threat from this vulnerability is to system availability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-20265", "url": "https://www.suse.com/security/cve/CVE-2021-20265" }, { "category": "external", "summary": "SUSE Bug 1183089 for CVE-2021-20265", "url": "https://bugzilla.suse.com/1183089" }, { "category": "external", "summary": "SUSE Bug 1214268 for CVE-2021-20265", "url": "https://bugzilla.suse.com/1214268" }, { "category": "external", "summary": "SUSE Bug 1218966 for CVE-2021-20265", "url": "https://bugzilla.suse.com/1218966" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-12-01T16:01:25Z", "details": "moderate" } ], "title": "CVE-2021-20265" }, { "cve": "CVE-2021-33033", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33033" } ], "notes": [ { "category": "general", "text": "The Linux kernel before 5.11.14 has a use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c because the CIPSO and CALIPSO refcounting for the DOI definitions is mishandled, aka CID-ad5d07f4a9cd. This leads to writing an arbitrary value.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33033", "url": "https://www.suse.com/security/cve/CVE-2021-33033" }, { "category": "external", "summary": "SUSE Bug 1186109 for CVE-2021-33033", "url": "https://bugzilla.suse.com/1186109" }, { "category": "external", "summary": "SUSE Bug 1186283 for CVE-2021-33033", "url": "https://bugzilla.suse.com/1186283" }, { "category": "external", "summary": "SUSE Bug 1188876 for CVE-2021-33033", "url": "https://bugzilla.suse.com/1188876" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-12-01T16:01:25Z", "details": "moderate" } ], "title": "CVE-2021-33033" }, { "cve": "CVE-2021-3542", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3542" } ], "notes": [ { "category": "general", "text": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2021-42739. Reason: This candidate is a reservation duplicate of CVE-2021-42739. Notes: All CVE users should reference CVE-2021-42739 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3542", "url": "https://www.suse.com/security/cve/CVE-2021-3542" }, { "category": "external", "summary": "SUSE Bug 1184673 for CVE-2021-3542", "url": "https://bugzilla.suse.com/1184673" }, { "category": "external", "summary": "SUSE Bug 1186063 for CVE-2021-3542", "url": "https://bugzilla.suse.com/1186063" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-12-01T16:01:25Z", "details": "important" } ], "title": "CVE-2021-3542" }, { "cve": "CVE-2021-3609", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3609" } ], "notes": [ { "category": "general", "text": ".A flaw was found in the CAN BCM networking protocol in the Linux kernel, where a local attacker can abuse a flaw in the CAN subsystem to corrupt memory, crash the system or escalate privileges. This race condition in net/can/bcm.c in the Linux kernel allows for local privilege escalation to root.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3609", "url": "https://www.suse.com/security/cve/CVE-2021-3609" }, { "category": "external", "summary": "SUSE Bug 1187215 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1187215" }, { "category": "external", "summary": "SUSE Bug 1188323 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1188323" }, { "category": "external", "summary": "SUSE Bug 1188720 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1188720" }, { "category": "external", "summary": "SUSE Bug 1190276 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1190276" }, { "category": "external", "summary": "SUSE Bug 1196810 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1196810" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-12-01T16:01:25Z", "details": "important" } ], "title": "CVE-2021-3609" }, { "cve": "CVE-2021-3640", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3640" } ], "notes": [ { "category": "general", "text": "A flaw use-after-free in function sco_sock_sendmsg() of the Linux kernel HCI subsystem was found in the way user calls ioct UFFDIO_REGISTER or other way triggers race condition of the call sco_conn_del() together with the call sco_sock_sendmsg() with the expected controllable faulting memory page. A privileged local user could use this flaw to crash the system or escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3640", "url": "https://www.suse.com/security/cve/CVE-2021-3640" }, { "category": "external", "summary": "SUSE Bug 1188172 for CVE-2021-3640", "url": "https://bugzilla.suse.com/1188172" }, { "category": "external", "summary": "SUSE Bug 1188613 for CVE-2021-3640", "url": "https://bugzilla.suse.com/1188613" }, { "category": "external", "summary": "SUSE Bug 1191530 for CVE-2021-3640", "url": "https://bugzilla.suse.com/1191530" }, { "category": "external", "summary": "SUSE Bug 1196810 for CVE-2021-3640", "url": "https://bugzilla.suse.com/1196810" }, { "category": "external", "summary": "SUSE Bug 1196914 for CVE-2021-3640", "url": "https://bugzilla.suse.com/1196914" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-12-01T16:01:25Z", "details": "important" } ], "title": "CVE-2021-3640" }, { "cve": "CVE-2021-3653", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3653" } ], "notes": [ { "category": "general", "text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"int_ctl\" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. This flaw affects Linux kernel versions prior to 5.14-rc7.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3653", "url": "https://www.suse.com/security/cve/CVE-2021-3653" }, { "category": "external", "summary": "SUSE Bug 1189399 for CVE-2021-3653", "url": "https://bugzilla.suse.com/1189399" }, { "category": "external", "summary": "SUSE Bug 1189420 for CVE-2021-3653", "url": "https://bugzilla.suse.com/1189420" }, { "category": "external", "summary": "SUSE Bug 1196914 for CVE-2021-3653", "url": "https://bugzilla.suse.com/1196914" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-12-01T16:01:25Z", "details": "important" } ], "title": "CVE-2021-3653" }, { "cve": "CVE-2021-3655", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3655" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in the Linux kernel in versions prior to v5.14-rc1. Missing size validations on inbound SCTP packets may allow the kernel to read uninitialized memory.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3655", "url": "https://www.suse.com/security/cve/CVE-2021-3655" }, { "category": "external", "summary": "SUSE Bug 1188563 for CVE-2021-3655", "url": "https://bugzilla.suse.com/1188563" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-12-01T16:01:25Z", "details": "moderate" } ], "title": "CVE-2021-3655" }, { "cve": "CVE-2021-3679", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3679" } ], "notes": [ { "category": "general", "text": "A lack of CPU resource in the Linux kernel tracing module functionality in versions prior to 5.14-rc3 was found in the way user uses trace ring buffer in a specific way. Only privileged local users (with CAP_SYS_ADMIN capability) could use this flaw to starve the resources causing denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3679", "url": "https://www.suse.com/security/cve/CVE-2021-3679" }, { "category": "external", "summary": "SUSE Bug 1189057 for CVE-2021-3679", "url": "https://bugzilla.suse.com/1189057" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-12-01T16:01:25Z", "details": "moderate" } ], "title": "CVE-2021-3679" }, { "cve": "CVE-2021-37159", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-37159" } ], "notes": [ { "category": "general", "text": "hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel through 5.13.4 calls unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-37159", "url": "https://www.suse.com/security/cve/CVE-2021-37159" }, { "category": "external", "summary": "SUSE Bug 1188601 for CVE-2021-37159", "url": "https://bugzilla.suse.com/1188601" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-12-01T16:01:25Z", "details": "moderate" } ], "title": "CVE-2021-37159" }, { "cve": "CVE-2021-3772", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3772" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux SCTP stack. A blind attacker may be able to kill an existing SCTP association through invalid chunks if the attacker knows the IP-addresses and port numbers being used and the attacker can send packets with spoofed IP addresses.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3772", "url": "https://www.suse.com/security/cve/CVE-2021-3772" }, { "category": "external", "summary": "SUSE Bug 1190351 for CVE-2021-3772", "url": "https://bugzilla.suse.com/1190351" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-12-01T16:01:25Z", "details": "moderate" } ], "title": "CVE-2021-3772" }, { "cve": "CVE-2021-38160", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-38160" } ], "notes": [ { "category": "general", "text": "In drivers/char/virtio_console.c in the Linux kernel before 5.13.4, data corruption or loss can be triggered by an untrusted device that supplies a buf-\u003elen value exceeding the buffer size. NOTE: the vendor indicates that the cited data corruption is not a vulnerability in any existing use case; the length validation was added solely for robustness in the face of anomalous host OS behavior", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-38160", "url": "https://www.suse.com/security/cve/CVE-2021-38160" }, { "category": "external", "summary": "SUSE Bug 1190117 for CVE-2021-38160", "url": "https://bugzilla.suse.com/1190117" }, { "category": "external", "summary": "SUSE Bug 1190118 for CVE-2021-38160", "url": "https://bugzilla.suse.com/1190118" }, { "category": "external", "summary": "SUSE Bug 1196914 for CVE-2021-38160", "url": "https://bugzilla.suse.com/1196914" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-12-01T16:01:25Z", "details": "important" } ], "title": "CVE-2021-38160" }, { "cve": "CVE-2021-38198", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-38198" } ], "notes": [ { "category": "general", "text": "arch/x86/kvm/mmu/paging_tmpl.h in the Linux kernel before 5.12.11 incorrectly computes the access permissions of a shadow page, leading to a missing guest protection page fault.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-38198", "url": "https://www.suse.com/security/cve/CVE-2021-38198" }, { "category": "external", "summary": "SUSE Bug 1189262 for CVE-2021-38198", "url": "https://bugzilla.suse.com/1189262" }, { "category": "external", "summary": "SUSE Bug 1189278 for CVE-2021-38198", "url": "https://bugzilla.suse.com/1189278" }, { "category": "external", "summary": "SUSE Bug 1196914 for CVE-2021-38198", "url": "https://bugzilla.suse.com/1196914" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-12-01T16:01:25Z", "details": "important" } ], "title": "CVE-2021-38198" }, { "cve": "CVE-2021-42008", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-42008" } ], "notes": [ { "category": "general", "text": "The decode_data function in drivers/net/hamradio/6pack.c in the Linux kernel before 5.13.13 has a slab out-of-bounds write. Input from a process that has the CAP_NET_ADMIN capability can lead to root access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-42008", "url": "https://www.suse.com/security/cve/CVE-2021-42008" }, { "category": "external", "summary": "SUSE Bug 1191315 for CVE-2021-42008", "url": "https://bugzilla.suse.com/1191315" }, { "category": "external", "summary": "SUSE Bug 1191660 for CVE-2021-42008", "url": "https://bugzilla.suse.com/1191660" }, { "category": "external", "summary": "SUSE Bug 1196722 for CVE-2021-42008", "url": "https://bugzilla.suse.com/1196722" }, { "category": "external", "summary": "SUSE Bug 1196810 for CVE-2021-42008", "url": "https://bugzilla.suse.com/1196810" }, { "category": "external", "summary": "SUSE Bug 1196914 for CVE-2021-42008", "url": "https://bugzilla.suse.com/1196914" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-12-01T16:01:25Z", "details": "important" } ], "title": "CVE-2021-42008" }, { "cve": "CVE-2021-42739", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-42739" } ], "notes": [ { "category": "general", "text": "The firewire subsystem in the Linux kernel through 5.14.13 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandles bounds checking.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-42739", "url": "https://www.suse.com/security/cve/CVE-2021-42739" }, { "category": "external", "summary": "SUSE Bug 1184673 for CVE-2021-42739", "url": "https://bugzilla.suse.com/1184673" }, { "category": "external", "summary": "SUSE Bug 1192036 for CVE-2021-42739", "url": "https://bugzilla.suse.com/1192036" }, { "category": "external", "summary": "SUSE Bug 1196722 for CVE-2021-42739", "url": "https://bugzilla.suse.com/1196722" }, { "category": "external", "summary": "SUSE Bug 1196914 for CVE-2021-42739", "url": "https://bugzilla.suse.com/1196914" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-12-01T16:01:25Z", "details": "important" } ], "title": "CVE-2021-42739" }, { "cve": "CVE-2021-43389", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-43389" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.14.15. There is an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-43389", "url": "https://www.suse.com/security/cve/CVE-2021-43389" }, { "category": "external", "summary": "SUSE Bug 1191958 for CVE-2021-43389", "url": "https://bugzilla.suse.com/1191958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-12-01T16:01:25Z", "details": "moderate" } ], "title": "CVE-2021-43389" } ] }
suse-su-2021:2538-1
Vulnerability from csaf_suse
Published
2021-07-27 15:37
Modified
2021-07-27 15:37
Summary
Security update for the Linux Kernel (Live Patch 34 for SLE 12 SP3)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 34 for SLE 12 SP3)
Description of the patch
This update for the Linux Kernel 4.4.180-94_127 fixes several issues.
The following security issues were fixed:
- CVE-2021-33909: Fixed an out-of-bounds write in the filesystem layer that allows to andobtain full root privileges. (bsc#1188062)
- CVE-2021-22555: Fixed an heap out-of-bounds write in net/netfilter/x_tables.c that could allow local provilege escalation. (bsc#1188116)
- CVE-2020-36385: Fixed a use-after-free vulnerability reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called. (bnc#1187050)
Patchnames
SUSE-2021-2538,SUSE-SLE-Live-Patching-12-SP4-2021-2529,SUSE-SLE-Live-Patching-12-SP4-2021-2530,SUSE-SLE-Live-Patching-12-SP4-2021-2531,SUSE-SLE-Live-Patching-12-SP4-2021-2532,SUSE-SLE-Live-Patching-12-SP4-2021-2533,SUSE-SLE-Live-Patching-12-SP4-2021-2534,SUSE-SLE-Live-Patching-12-SP5-2021-2515,SUSE-SLE-Live-Patching-12-SP5-2021-2516,SUSE-SLE-Live-Patching-12-SP5-2021-2517,SUSE-SLE-Live-Patching-12-SP5-2021-2518,SUSE-SLE-Live-Patching-12-SP5-2021-2519,SUSE-SLE-Live-Patching-12-SP5-2021-2520,SUSE-SLE-Live-Patching-12-SP5-2021-2521,SUSE-SLE-Live-Patching-12-SP5-2021-2522,SUSE-SLE-Live-Patching-12-SP5-2021-2523,SUSE-SLE-Live-Patching-12-SP5-2021-2524,SUSE-SLE-Live-Patching-12-SP5-2021-2525,SUSE-SLE-Live-Patching-12-SP5-2021-2526,SUSE-SLE-Live-Patching-12-SP5-2021-2527,SUSE-SLE-Live-Patching-12-SP5-2021-2528,SUSE-SLE-Module-Live-Patching-15-2021-2509,SUSE-SLE-Module-Live-Patching-15-2021-2510,SUSE-SLE-Module-Live-Patching-15-2021-2511,SUSE-SLE-Module-Live-Patching-15-2021-2512,SUSE-SLE-Module-Live-Patching-15-2021-2513,SUSE-SLE-Module-Live-Patching-15-2021-2514,SUSE-SLE-Module-Live-Patching-15-SP1-2021-2500,SUSE-SLE-Module-Live-Patching-15-SP1-2021-2501,SUSE-SLE-Module-Live-Patching-15-SP1-2021-2502,SUSE-SLE-Module-Live-Patching-15-SP1-2021-2503,SUSE-SLE-Module-Live-Patching-15-SP1-2021-2504,SUSE-SLE-Module-Live-Patching-15-SP1-2021-2505,SUSE-SLE-Module-Live-Patching-15-SP1-2021-2506,SUSE-SLE-Module-Live-Patching-15-SP1-2021-2507,SUSE-SLE-Module-Live-Patching-15-SP1-2021-2508,SUSE-SLE-Module-Live-Patching-15-SP2-2021-2488,SUSE-SLE-Module-Live-Patching-15-SP2-2021-2489,SUSE-SLE-Module-Live-Patching-15-SP2-2021-2490,SUSE-SLE-Module-Live-Patching-15-SP2-2021-2491,SUSE-SLE-Module-Live-Patching-15-SP2-2021-2492,SUSE-SLE-Module-Live-Patching-15-SP2-2021-2493,SUSE-SLE-Module-Live-Patching-15-SP2-2021-2494,SUSE-SLE-Module-Live-Patching-15-SP2-2021-2495,SUSE-SLE-Module-Live-Patching-15-SP2-2021-2496,SUSE-SLE-Module-Live-Patching-15-SP2-2021-2497,SUSE-SLE-Module-Live-Patching-15-SP2-2021-2498,SUSE-SLE-Module-Live-Patching-15-SP2-2021-2499,SUSE-SLE-SAP-12-SP3-2021-2535,SUSE-SLE-SAP-12-SP3-2021-2536,SUSE-SLE-SAP-12-SP3-2021-2537,SUSE-SLE-SAP-12-SP3-2021-2538,SUSE-SLE-SAP-12-SP3-2021-2539,SUSE-SLE-SAP-12-SP3-2021-2540,SUSE-SLE-SERVER-12-SP3-2021-2535,SUSE-SLE-SERVER-12-SP3-2021-2536,SUSE-SLE-SERVER-12-SP3-2021-2537,SUSE-SLE-SERVER-12-SP3-2021-2538,SUSE-SLE-SERVER-12-SP3-2021-2539,SUSE-SLE-SERVER-12-SP3-2021-2540
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 34 for SLE 12 SP3)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.180-94_127 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2021-33909: Fixed an out-of-bounds write in the filesystem layer that allows to andobtain full root privileges. (bsc#1188062)\n- CVE-2021-22555: Fixed an heap out-of-bounds write in net/netfilter/x_tables.c that could allow local provilege escalation. (bsc#1188116)\n- CVE-2020-36385: Fixed a use-after-free vulnerability reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called. (bnc#1187050)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-2538,SUSE-SLE-Live-Patching-12-SP4-2021-2529,SUSE-SLE-Live-Patching-12-SP4-2021-2530,SUSE-SLE-Live-Patching-12-SP4-2021-2531,SUSE-SLE-Live-Patching-12-SP4-2021-2532,SUSE-SLE-Live-Patching-12-SP4-2021-2533,SUSE-SLE-Live-Patching-12-SP4-2021-2534,SUSE-SLE-Live-Patching-12-SP5-2021-2515,SUSE-SLE-Live-Patching-12-SP5-2021-2516,SUSE-SLE-Live-Patching-12-SP5-2021-2517,SUSE-SLE-Live-Patching-12-SP5-2021-2518,SUSE-SLE-Live-Patching-12-SP5-2021-2519,SUSE-SLE-Live-Patching-12-SP5-2021-2520,SUSE-SLE-Live-Patching-12-SP5-2021-2521,SUSE-SLE-Live-Patching-12-SP5-2021-2522,SUSE-SLE-Live-Patching-12-SP5-2021-2523,SUSE-SLE-Live-Patching-12-SP5-2021-2524,SUSE-SLE-Live-Patching-12-SP5-2021-2525,SUSE-SLE-Live-Patching-12-SP5-2021-2526,SUSE-SLE-Live-Patching-12-SP5-2021-2527,SUSE-SLE-Live-Patching-12-SP5-2021-2528,SUSE-SLE-Module-Live-Patching-15-2021-2509,SUSE-SLE-Module-Live-Patching-15-2021-2510,SUSE-SLE-Module-Live-Patching-15-2021-2511,SUSE-SLE-Module-Live-Patching-15-2021-2512,SUSE-SLE-Module-Live-Patching-15-2021-2513,SUSE-SLE-Module-Live-Patching-15-2021-2514,SUSE-SLE-Module-Live-Patching-15-SP1-2021-2500,SUSE-SLE-Module-Live-Patching-15-SP1-2021-2501,SUSE-SLE-Module-Live-Patching-15-SP1-2021-2502,SUSE-SLE-Module-Live-Patching-15-SP1-2021-2503,SUSE-SLE-Module-Live-Patching-15-SP1-2021-2504,SUSE-SLE-Module-Live-Patching-15-SP1-2021-2505,SUSE-SLE-Module-Live-Patching-15-SP1-2021-2506,SUSE-SLE-Module-Live-Patching-15-SP1-2021-2507,SUSE-SLE-Module-Live-Patching-15-SP1-2021-2508,SUSE-SLE-Module-Live-Patching-15-SP2-2021-2488,SUSE-SLE-Module-Live-Patching-15-SP2-2021-2489,SUSE-SLE-Module-Live-Patching-15-SP2-2021-2490,SUSE-SLE-Module-Live-Patching-15-SP2-2021-2491,SUSE-SLE-Module-Live-Patching-15-SP2-2021-2492,SUSE-SLE-Module-Live-Patching-15-SP2-2021-2493,SUSE-SLE-Module-Live-Patching-15-SP2-2021-2494,SUSE-SLE-Module-Live-Patching-15-SP2-2021-2495,SUSE-SLE-Module-Live-Patching-15-SP2-2021-2496,SUSE-SLE-Module-Live-Patching-15-SP2-2021-2497,SUSE-SLE-Module-Live-Patching-15-SP2-2021-2498,SUSE-SLE-Module-Live-Patching-15-SP2-2021-2499,SUSE-SLE-SAP-12-SP3-2021-2535,SUSE-SLE-SAP-12-SP3-2021-2536,SUSE-SLE-SAP-12-SP3-2021-2537,SUSE-SLE-SAP-12-SP3-2021-2538,SUSE-SLE-SAP-12-SP3-2021-2539,SUSE-SLE-SAP-12-SP3-2021-2540,SUSE-SLE-SERVER-12-SP3-2021-2535,SUSE-SLE-SERVER-12-SP3-2021-2536,SUSE-SLE-SERVER-12-SP3-2021-2537,SUSE-SLE-SERVER-12-SP3-2021-2538,SUSE-SLE-SERVER-12-SP3-2021-2539,SUSE-SLE-SERVER-12-SP3-2021-2540", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_2538-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:2538-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20212538-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:2538-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-July/009221.html" }, { "category": "self", "summary": "SUSE Bug 1187052", "url": "https://bugzilla.suse.com/1187052" }, { "category": "self", "summary": "SUSE Bug 1188117", "url": "https://bugzilla.suse.com/1188117" }, { "category": "self", "summary": "SUSE Bug 1188257", "url": "https://bugzilla.suse.com/1188257" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36385 page", "url": "https://www.suse.com/security/cve/CVE-2020-36385/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-22555 page", "url": "https://www.suse.com/security/cve/CVE-2021-22555/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33909 page", "url": "https://www.suse.com/security/cve/CVE-2021-33909/" } ], "title": "Security update for the Linux Kernel (Live Patch 34 for SLE 12 SP3)", "tracking": { "current_release_date": "2021-07-27T15:37:16Z", "generator": { "date": "2021-07-27T15:37:16Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:2538-1", "initial_release_date": "2021-07-27T15:37:16Z", "revision_history": [ { "date": "2021-07-27T15:37:16Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le", "product": { "name": "kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le", "product_id": "kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_77-default-3-2.1.ppc64le", "product": { "name": "kgraft-patch-4_12_14-95_77-default-3-2.1.ppc64le", "product_id": "kgraft-patch-4_12_14-95_77-default-3-2.1.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_74-default-4-2.1.ppc64le", "product": { "name": "kgraft-patch-4_12_14-95_74-default-4-2.1.ppc64le", "product_id": "kgraft-patch-4_12_14-95_74-default-4-2.1.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_71-default-7-2.2.ppc64le", "product": { "name": "kgraft-patch-4_12_14-95_71-default-7-2.2.ppc64le", "product_id": "kgraft-patch-4_12_14-95_71-default-7-2.2.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_65-default-9-2.2.ppc64le", "product": { "name": "kgraft-patch-4_12_14-95_65-default-9-2.2.ppc64le", "product_id": "kgraft-patch-4_12_14-95_65-default-9-2.2.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_60-default-12-2.2.ppc64le", "product": { "name": "kgraft-patch-4_12_14-95_60-default-12-2.2.ppc64le", "product_id": "kgraft-patch-4_12_14-95_60-default-12-2.2.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_57-default-13-2.2.ppc64le", "product": { "name": "kgraft-patch-4_12_14-95_57-default-13-2.2.ppc64le", "product_id": "kgraft-patch-4_12_14-95_57-default-13-2.2.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le", "product_id": "kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le", "product_id": "kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le", "product_id": "kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le", "product_id": "kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le", "product_id": "kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le", "product_id": "kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le", "product_id": "kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le", "product_id": "kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le", "product_id": "kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le", "product_id": "kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le", "product_id": "kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le", "product_id": "kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le", "product_id": "kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le", "product_id": "kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150_72-default-4-2.1.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-150_72-default-4-2.1.ppc64le", "product_id": "kernel-livepatch-4_12_14-150_72-default-4-2.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150_69-default-7-2.2.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-150_69-default-7-2.2.ppc64le", "product_id": "kernel-livepatch-4_12_14-150_69-default-7-2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150_66-default-8-2.2.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-150_66-default-8-2.2.ppc64le", "product_id": "kernel-livepatch-4_12_14-150_66-default-8-2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150_63-default-10-2.2.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-150_63-default-10-2.2.ppc64le", "product_id": "kernel-livepatch-4_12_14-150_63-default-10-2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150_58-default-12-2.2.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-150_58-default-12-2.2.ppc64le", "product_id": "kernel-livepatch-4_12_14-150_58-default-12-2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150_55-default-13-2.2.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-150_55-default-13-2.2.ppc64le", "product_id": "kernel-livepatch-4_12_14-150_55-default-13-2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-197_92-default-3-2.1.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-197_92-default-3-2.1.ppc64le", "product_id": "kernel-livepatch-4_12_14-197_92-default-3-2.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-197_89-default-4-2.1.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-197_89-default-4-2.1.ppc64le", "product_id": "kernel-livepatch-4_12_14-197_89-default-4-2.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-197_86-default-7-2.2.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-197_86-default-7-2.2.ppc64le", "product_id": "kernel-livepatch-4_12_14-197_86-default-7-2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-197_75-default-9-2.2.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-197_75-default-9-2.2.ppc64le", "product_id": "kernel-livepatch-4_12_14-197_75-default-9-2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-197_67-default-10-2.2.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-197_67-default-10-2.2.ppc64le", "product_id": "kernel-livepatch-4_12_14-197_67-default-10-2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-197_64-default-10-2.2.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-197_64-default-10-2.2.ppc64le", "product_id": "kernel-livepatch-4_12_14-197_64-default-10-2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-197_61-default-11-2.2.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-197_61-default-11-2.2.ppc64le", "product_id": "kernel-livepatch-4_12_14-197_61-default-11-2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-197_51-default-13-2.2.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-197_51-default-13-2.2.ppc64le", "product_id": "kernel-livepatch-4_12_14-197_51-default-13-2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-197_48-default-13-2.2.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-197_48-default-13-2.2.ppc64le", "product_id": "kernel-livepatch-4_12_14-197_48-default-13-2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_67-default-2-2.1.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-24_67-default-2-2.1.ppc64le", "product_id": "kernel-livepatch-5_3_18-24_67-default-2-2.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_64-default-4-2.1.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-24_64-default-4-2.1.ppc64le", "product_id": "kernel-livepatch-5_3_18-24_64-default-4-2.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_61-default-4-2.1.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-24_61-default-4-2.1.ppc64le", "product_id": "kernel-livepatch-5_3_18-24_61-default-4-2.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_52-default-7-2.2.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-24_52-default-7-2.2.ppc64le", "product_id": "kernel-livepatch-5_3_18-24_52-default-7-2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_37-default-10-2.2.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-24_37-default-10-2.2.ppc64le", "product_id": "kernel-livepatch-5_3_18-24_37-default-10-2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_34-default-10-2.2.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-24_34-default-10-2.2.ppc64le", "product_id": "kernel-livepatch-5_3_18-24_34-default-10-2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_29-default-10-2.2.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-24_29-default-10-2.2.ppc64le", "product_id": "kernel-livepatch-5_3_18-24_29-default-10-2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_24-default-12-2.2.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-24_24-default-12-2.2.ppc64le", "product_id": "kernel-livepatch-5_3_18-24_24-default-12-2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_15-default-12-2.2.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-24_15-default-12-2.2.ppc64le", "product_id": "kernel-livepatch-5_3_18-24_15-default-12-2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_12-default-12-2.2.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-24_12-default-12-2.2.ppc64le", "product_id": "kernel-livepatch-5_3_18-24_12-default-12-2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_9-default-13-2.2.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-24_9-default-13-2.2.ppc64le", "product_id": "kernel-livepatch-5_3_18-24_9-default-13-2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-22-default-14-5.2.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-22-default-14-5.2.ppc64le", "product_id": "kernel-livepatch-5_3_18-22-default-14-5.2.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le", "product": { "name": "kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le", "product_id": "kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le", "product": { "name": "kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le", "product_id": "kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le", "product": { "name": "kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le", "product_id": "kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le", "product": { "name": "kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le", "product_id": "kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le", "product": { "name": "kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le", "product_id": "kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-95_77-default-3-2.1.s390x", "product": { "name": "kgraft-patch-4_12_14-95_77-default-3-2.1.s390x", "product_id": "kgraft-patch-4_12_14-95_77-default-3-2.1.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_74-default-4-2.1.s390x", "product": { "name": "kgraft-patch-4_12_14-95_74-default-4-2.1.s390x", "product_id": "kgraft-patch-4_12_14-95_74-default-4-2.1.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_71-default-7-2.2.s390x", "product": { "name": "kgraft-patch-4_12_14-95_71-default-7-2.2.s390x", "product_id": "kgraft-patch-4_12_14-95_71-default-7-2.2.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_65-default-9-2.2.s390x", "product": { "name": "kgraft-patch-4_12_14-95_65-default-9-2.2.s390x", "product_id": "kgraft-patch-4_12_14-95_65-default-9-2.2.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_60-default-12-2.2.s390x", "product": { "name": "kgraft-patch-4_12_14-95_60-default-12-2.2.s390x", "product_id": "kgraft-patch-4_12_14-95_60-default-12-2.2.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_57-default-13-2.2.s390x", "product": { "name": "kgraft-patch-4_12_14-95_57-default-13-2.2.s390x", "product_id": "kgraft-patch-4_12_14-95_57-default-13-2.2.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_77-default-2-2.1.s390x", "product": { "name": "kgraft-patch-4_12_14-122_77-default-2-2.1.s390x", "product_id": "kgraft-patch-4_12_14-122_77-default-2-2.1.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_74-default-2-2.1.s390x", "product": { "name": "kgraft-patch-4_12_14-122_74-default-2-2.1.s390x", "product_id": "kgraft-patch-4_12_14-122_74-default-2-2.1.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_71-default-4-2.1.s390x", "product": { "name": "kgraft-patch-4_12_14-122_71-default-4-2.1.s390x", "product_id": "kgraft-patch-4_12_14-122_71-default-4-2.1.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_66-default-5-2.1.s390x", "product": { "name": "kgraft-patch-4_12_14-122_66-default-5-2.1.s390x", "product_id": "kgraft-patch-4_12_14-122_66-default-5-2.1.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_63-default-7-2.2.s390x", "product": { "name": "kgraft-patch-4_12_14-122_63-default-7-2.2.s390x", "product_id": "kgraft-patch-4_12_14-122_63-default-7-2.2.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_60-default-8-2.2.s390x", "product": { "name": "kgraft-patch-4_12_14-122_60-default-8-2.2.s390x", "product_id": "kgraft-patch-4_12_14-122_60-default-8-2.2.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_57-default-9-2.2.s390x", "product": { "name": "kgraft-patch-4_12_14-122_57-default-9-2.2.s390x", "product_id": "kgraft-patch-4_12_14-122_57-default-9-2.2.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_54-default-9-2.2.s390x", "product": { "name": "kgraft-patch-4_12_14-122_54-default-9-2.2.s390x", "product_id": "kgraft-patch-4_12_14-122_54-default-9-2.2.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_51-default-11-2.2.s390x", "product": { "name": "kgraft-patch-4_12_14-122_51-default-11-2.2.s390x", "product_id": "kgraft-patch-4_12_14-122_51-default-11-2.2.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_46-default-11-2.2.s390x", "product": { "name": "kgraft-patch-4_12_14-122_46-default-11-2.2.s390x", "product_id": "kgraft-patch-4_12_14-122_46-default-11-2.2.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_41-default-13-2.2.s390x", "product": { "name": "kgraft-patch-4_12_14-122_41-default-13-2.2.s390x", "product_id": "kgraft-patch-4_12_14-122_41-default-13-2.2.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_37-default-14-2.2.s390x", "product": { "name": "kgraft-patch-4_12_14-122_37-default-14-2.2.s390x", "product_id": "kgraft-patch-4_12_14-122_37-default-14-2.2.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_32-default-15-2.2.s390x", "product": { "name": "kgraft-patch-4_12_14-122_32-default-15-2.2.s390x", "product_id": "kgraft-patch-4_12_14-122_32-default-15-2.2.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_29-default-15-2.2.s390x", "product": { "name": "kgraft-patch-4_12_14-122_29-default-15-2.2.s390x", "product_id": "kgraft-patch-4_12_14-122_29-default-15-2.2.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_67-default-2-2.1.s390x", "product": { "name": "kernel-livepatch-5_3_18-24_67-default-2-2.1.s390x", "product_id": "kernel-livepatch-5_3_18-24_67-default-2-2.1.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_64-default-4-2.1.s390x", "product": { "name": "kernel-livepatch-5_3_18-24_64-default-4-2.1.s390x", "product_id": "kernel-livepatch-5_3_18-24_64-default-4-2.1.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_61-default-4-2.1.s390x", "product": { "name": "kernel-livepatch-5_3_18-24_61-default-4-2.1.s390x", "product_id": "kernel-livepatch-5_3_18-24_61-default-4-2.1.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_52-default-7-2.2.s390x", "product": { "name": "kernel-livepatch-5_3_18-24_52-default-7-2.2.s390x", "product_id": "kernel-livepatch-5_3_18-24_52-default-7-2.2.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_37-default-10-2.2.s390x", "product": { "name": "kernel-livepatch-5_3_18-24_37-default-10-2.2.s390x", "product_id": "kernel-livepatch-5_3_18-24_37-default-10-2.2.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_34-default-10-2.2.s390x", "product": { "name": "kernel-livepatch-5_3_18-24_34-default-10-2.2.s390x", "product_id": "kernel-livepatch-5_3_18-24_34-default-10-2.2.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_29-default-10-2.2.s390x", "product": { "name": "kernel-livepatch-5_3_18-24_29-default-10-2.2.s390x", "product_id": "kernel-livepatch-5_3_18-24_29-default-10-2.2.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_24-default-12-2.2.s390x", "product": { "name": "kernel-livepatch-5_3_18-24_24-default-12-2.2.s390x", "product_id": "kernel-livepatch-5_3_18-24_24-default-12-2.2.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_15-default-12-2.2.s390x", "product": { "name": "kernel-livepatch-5_3_18-24_15-default-12-2.2.s390x", "product_id": "kernel-livepatch-5_3_18-24_15-default-12-2.2.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_12-default-12-2.2.s390x", "product": { "name": "kernel-livepatch-5_3_18-24_12-default-12-2.2.s390x", "product_id": "kernel-livepatch-5_3_18-24_12-default-12-2.2.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_9-default-13-2.2.s390x", "product": { "name": "kernel-livepatch-5_3_18-24_9-default-13-2.2.s390x", "product_id": "kernel-livepatch-5_3_18-24_9-default-13-2.2.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-22-default-14-5.2.s390x", "product": { "name": "kernel-livepatch-5_3_18-22-default-14-5.2.s390x", "product_id": "kernel-livepatch-5_3_18-22-default-14-5.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64", "product": { "name": "kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64", "product_id": "kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_77-default-3-2.1.x86_64", "product": { "name": "kgraft-patch-4_12_14-95_77-default-3-2.1.x86_64", "product_id": "kgraft-patch-4_12_14-95_77-default-3-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_74-default-4-2.1.x86_64", "product": { "name": "kgraft-patch-4_12_14-95_74-default-4-2.1.x86_64", "product_id": "kgraft-patch-4_12_14-95_74-default-4-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_71-default-7-2.2.x86_64", "product": { "name": "kgraft-patch-4_12_14-95_71-default-7-2.2.x86_64", "product_id": "kgraft-patch-4_12_14-95_71-default-7-2.2.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_65-default-9-2.2.x86_64", "product": { "name": "kgraft-patch-4_12_14-95_65-default-9-2.2.x86_64", "product_id": "kgraft-patch-4_12_14-95_65-default-9-2.2.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_60-default-12-2.2.x86_64", "product": { "name": "kgraft-patch-4_12_14-95_60-default-12-2.2.x86_64", "product_id": "kgraft-patch-4_12_14-95_60-default-12-2.2.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_57-default-13-2.2.x86_64", "product": { "name": "kgraft-patch-4_12_14-95_57-default-13-2.2.x86_64", "product_id": "kgraft-patch-4_12_14-95_57-default-13-2.2.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64", "product_id": "kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64", "product_id": "kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64", "product_id": "kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64", "product_id": "kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64", "product_id": "kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64", "product_id": "kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64", "product_id": "kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64", "product_id": "kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64", "product_id": "kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64", "product_id": "kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64", "product_id": "kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64", "product_id": "kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64", "product_id": "kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64", "product_id": "kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150_72-default-4-2.1.x86_64", "product": { "name": "kernel-livepatch-4_12_14-150_72-default-4-2.1.x86_64", "product_id": "kernel-livepatch-4_12_14-150_72-default-4-2.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150_69-default-7-2.2.x86_64", "product": { "name": "kernel-livepatch-4_12_14-150_69-default-7-2.2.x86_64", "product_id": "kernel-livepatch-4_12_14-150_69-default-7-2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150_66-default-8-2.2.x86_64", "product": { "name": "kernel-livepatch-4_12_14-150_66-default-8-2.2.x86_64", "product_id": "kernel-livepatch-4_12_14-150_66-default-8-2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150_63-default-10-2.2.x86_64", "product": { "name": "kernel-livepatch-4_12_14-150_63-default-10-2.2.x86_64", "product_id": "kernel-livepatch-4_12_14-150_63-default-10-2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150_58-default-12-2.2.x86_64", "product": { "name": "kernel-livepatch-4_12_14-150_58-default-12-2.2.x86_64", "product_id": "kernel-livepatch-4_12_14-150_58-default-12-2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150_55-default-13-2.2.x86_64", "product": { "name": "kernel-livepatch-4_12_14-150_55-default-13-2.2.x86_64", "product_id": "kernel-livepatch-4_12_14-150_55-default-13-2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-197_92-default-3-2.1.x86_64", "product": { "name": "kernel-livepatch-4_12_14-197_92-default-3-2.1.x86_64", "product_id": "kernel-livepatch-4_12_14-197_92-default-3-2.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-197_89-default-4-2.1.x86_64", "product": { "name": "kernel-livepatch-4_12_14-197_89-default-4-2.1.x86_64", "product_id": "kernel-livepatch-4_12_14-197_89-default-4-2.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-197_86-default-7-2.2.x86_64", "product": { "name": "kernel-livepatch-4_12_14-197_86-default-7-2.2.x86_64", "product_id": "kernel-livepatch-4_12_14-197_86-default-7-2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-197_75-default-9-2.2.x86_64", "product": { "name": "kernel-livepatch-4_12_14-197_75-default-9-2.2.x86_64", "product_id": "kernel-livepatch-4_12_14-197_75-default-9-2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-197_67-default-10-2.2.x86_64", "product": { "name": "kernel-livepatch-4_12_14-197_67-default-10-2.2.x86_64", "product_id": "kernel-livepatch-4_12_14-197_67-default-10-2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-197_64-default-10-2.2.x86_64", "product": { "name": "kernel-livepatch-4_12_14-197_64-default-10-2.2.x86_64", "product_id": "kernel-livepatch-4_12_14-197_64-default-10-2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-197_61-default-11-2.2.x86_64", "product": { "name": "kernel-livepatch-4_12_14-197_61-default-11-2.2.x86_64", "product_id": "kernel-livepatch-4_12_14-197_61-default-11-2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-197_51-default-13-2.2.x86_64", "product": { "name": "kernel-livepatch-4_12_14-197_51-default-13-2.2.x86_64", "product_id": "kernel-livepatch-4_12_14-197_51-default-13-2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-197_48-default-13-2.2.x86_64", "product": { "name": "kernel-livepatch-4_12_14-197_48-default-13-2.2.x86_64", "product_id": "kernel-livepatch-4_12_14-197_48-default-13-2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_67-default-2-2.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-24_67-default-2-2.1.x86_64", "product_id": "kernel-livepatch-5_3_18-24_67-default-2-2.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_64-default-4-2.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-24_64-default-4-2.1.x86_64", "product_id": "kernel-livepatch-5_3_18-24_64-default-4-2.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_61-default-4-2.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-24_61-default-4-2.1.x86_64", "product_id": "kernel-livepatch-5_3_18-24_61-default-4-2.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_52-default-7-2.2.x86_64", "product": { "name": "kernel-livepatch-5_3_18-24_52-default-7-2.2.x86_64", "product_id": "kernel-livepatch-5_3_18-24_52-default-7-2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_37-default-10-2.2.x86_64", "product": { "name": "kernel-livepatch-5_3_18-24_37-default-10-2.2.x86_64", "product_id": "kernel-livepatch-5_3_18-24_37-default-10-2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_34-default-10-2.2.x86_64", "product": { "name": "kernel-livepatch-5_3_18-24_34-default-10-2.2.x86_64", "product_id": "kernel-livepatch-5_3_18-24_34-default-10-2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_29-default-10-2.2.x86_64", "product": { "name": "kernel-livepatch-5_3_18-24_29-default-10-2.2.x86_64", "product_id": "kernel-livepatch-5_3_18-24_29-default-10-2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_24-default-12-2.2.x86_64", "product": { "name": "kernel-livepatch-5_3_18-24_24-default-12-2.2.x86_64", "product_id": "kernel-livepatch-5_3_18-24_24-default-12-2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_15-default-12-2.2.x86_64", "product": { "name": "kernel-livepatch-5_3_18-24_15-default-12-2.2.x86_64", "product_id": "kernel-livepatch-5_3_18-24_15-default-12-2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_12-default-12-2.2.x86_64", "product": { "name": "kernel-livepatch-5_3_18-24_12-default-12-2.2.x86_64", "product_id": "kernel-livepatch-5_3_18-24_12-default-12-2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_9-default-13-2.2.x86_64", "product": { "name": "kernel-livepatch-5_3_18-24_9-default-13-2.2.x86_64", "product_id": "kernel-livepatch-5_3_18-24_9-default-13-2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-22-default-14-5.2.x86_64", "product": { "name": "kernel-livepatch-5_3_18-22-default-14-5.2.x86_64", "product_id": "kernel-livepatch-5_3_18-22-default-14-5.2.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64", "product_id": "kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64", "product": { "name": "kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64", "product_id": "kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64", "product": { "name": "kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64", "product_id": "kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64", "product": { "name": "kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64", "product_id": "kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64", "product": { "name": "kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64", "product_id": "kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP4", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP4", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP4", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP4", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP4", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP4", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15", "product": { "name": "SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15", "product": { "name": "SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15", "product": { "name": "SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15", "product": { "name": "SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15", "product": { "name": "SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15", "product": { "name": "SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_77-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-3-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_77-default-3-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_77-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-3-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_77-default-3-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_77-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-3-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_77-default-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_74-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-4-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_74-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_74-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-4-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_74-default-4-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_74-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_74-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_71-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-7-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_71-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_71-default-7-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-7-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_71-default-7-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_71-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-7-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_71-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_65-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-9-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_65-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_65-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-9-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_65-default-9-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_65-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-9-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_65-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_60-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-12-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_60-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_60-default-12-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-12-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_60-default-12-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_60-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-12-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_60-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_57-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-13-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_57-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_57-default-13-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-13-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_57-default-13-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_57-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-13-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_57-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_77-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-3-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_77-default-3-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_77-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-3-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_77-default-3-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_77-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-3-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_77-default-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_74-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-4-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_74-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_74-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-4-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_74-default-4-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_74-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_74-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_71-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-7-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_71-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_71-default-7-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-7-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_71-default-7-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_71-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-7-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_71-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_65-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-9-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_65-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_65-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-9-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_65-default-9-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_65-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-9-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_65-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_60-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-12-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_60-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_60-default-12-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-12-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_60-default-12-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_60-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-12-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_60-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_57-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-13-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_57-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_57-default-13-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-13-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_57-default-13-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_57-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-13-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_57-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_77-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-3-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_77-default-3-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_77-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-3-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_77-default-3-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_77-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-3-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_77-default-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_74-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-4-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_74-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_74-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-4-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_74-default-4-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_74-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_74-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_71-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-7-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_71-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_71-default-7-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-7-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_71-default-7-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_71-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-7-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_71-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_65-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-9-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_65-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_65-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-9-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_65-default-9-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_65-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-9-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_65-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_60-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-12-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_60-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_60-default-12-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-12-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_60-default-12-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_60-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-12-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_60-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_57-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-13-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_57-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_57-default-13-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-13-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_57-default-13-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_57-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-13-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_57-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_77-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-3-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_77-default-3-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_77-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-3-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_77-default-3-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_77-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-3-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_77-default-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_74-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-4-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_74-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_74-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-4-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_74-default-4-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_74-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_74-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_71-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-7-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_71-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_71-default-7-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-7-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_71-default-7-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_71-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-7-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_71-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_65-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-9-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_65-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_65-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-9-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_65-default-9-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_65-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-9-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_65-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_60-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-12-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_60-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_60-default-12-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-12-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_60-default-12-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_60-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-12-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_60-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_57-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-13-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_57-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_57-default-13-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-13-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_57-default-13-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_57-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-13-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_57-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_77-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-3-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_77-default-3-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_77-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-3-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_77-default-3-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_77-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-3-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_77-default-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_74-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-4-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_74-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_74-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-4-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_74-default-4-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_74-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_74-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_71-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-7-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_71-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_71-default-7-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-7-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_71-default-7-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_71-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-7-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_71-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_65-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-9-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_65-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_65-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-9-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_65-default-9-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_65-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-9-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_65-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_60-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-12-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_60-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_60-default-12-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-12-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_60-default-12-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_60-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-12-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_60-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_57-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-13-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_57-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_57-default-13-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-13-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_57-default-13-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_57-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-13-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_57-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_77-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-3-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_77-default-3-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_77-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-3-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_77-default-3-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_77-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-3-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_77-default-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_74-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-4-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_74-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_74-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-4-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_74-default-4-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_74-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_74-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_71-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-7-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_71-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_71-default-7-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-7-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_71-default-7-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_71-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-7-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_71-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_65-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-9-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_65-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_65-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-9-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_65-default-9-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_65-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-9-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_65-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_60-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-12-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_60-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_60-default-12-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-12-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_60-default-12-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_60-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-12-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_60-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_57-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-13-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_57-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_57-default-13-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-13-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_57-default-13-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_57-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-13-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_57-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-2-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_74-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_74-default-2-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_71-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_71-default-4-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_66-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_66-default-5-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_63-default-7-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_63-default-7-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_60-default-8-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_60-default-8-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_57-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_57-default-9-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_54-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_54-default-9-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_51-default-11-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_51-default-11-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_46-default-11-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_46-default-11-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_41-default-13-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_41-default-13-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_37-default-14-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_37-default-14-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_32-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_32-default-15-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_29-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_29-default-15-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-2-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_74-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_74-default-2-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_71-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_71-default-4-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_66-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_66-default-5-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_63-default-7-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_63-default-7-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_60-default-8-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_60-default-8-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_57-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_57-default-9-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_54-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_54-default-9-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_51-default-11-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_51-default-11-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_46-default-11-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_46-default-11-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_41-default-13-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_41-default-13-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_37-default-14-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_37-default-14-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_32-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_32-default-15-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_29-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_29-default-15-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-2-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_74-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_74-default-2-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_71-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_71-default-4-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_66-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_66-default-5-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_63-default-7-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_63-default-7-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_60-default-8-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_60-default-8-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_57-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_57-default-9-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_54-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_54-default-9-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_51-default-11-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_51-default-11-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_46-default-11-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_46-default-11-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_41-default-13-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_41-default-13-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_37-default-14-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_37-default-14-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_32-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_32-default-15-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_29-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_29-default-15-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-2-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_74-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_74-default-2-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_71-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_71-default-4-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_66-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_66-default-5-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_63-default-7-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_63-default-7-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_60-default-8-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_60-default-8-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_57-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_57-default-9-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_54-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_54-default-9-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_51-default-11-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_51-default-11-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_46-default-11-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_46-default-11-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_41-default-13-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_41-default-13-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_37-default-14-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_37-default-14-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_32-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_32-default-15-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_29-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_29-default-15-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-2-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_74-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_74-default-2-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_71-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_71-default-4-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_66-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_66-default-5-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_63-default-7-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_63-default-7-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_60-default-8-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_60-default-8-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_57-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_57-default-9-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_54-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_54-default-9-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_51-default-11-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_51-default-11-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_46-default-11-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_46-default-11-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_41-default-13-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_41-default-13-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_37-default-14-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_37-default-14-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_32-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_32-default-15-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_29-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_29-default-15-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-2-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_74-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_74-default-2-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_71-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_71-default-4-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_66-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_66-default-5-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_63-default-7-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_63-default-7-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_60-default-8-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_60-default-8-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_57-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_57-default-9-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_54-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_54-default-9-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_51-default-11-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_51-default-11-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_46-default-11-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_46-default-11-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_41-default-13-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_41-default-13-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_37-default-14-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_37-default-14-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_32-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_32-default-15-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_29-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_29-default-15-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-2-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_74-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_74-default-2-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_71-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_71-default-4-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_66-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_66-default-5-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_63-default-7-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_63-default-7-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_60-default-8-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_60-default-8-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_57-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_57-default-9-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_54-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_54-default-9-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_51-default-11-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_51-default-11-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_46-default-11-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_46-default-11-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_41-default-13-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_41-default-13-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_37-default-14-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_37-default-14-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_32-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_32-default-15-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_29-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_29-default-15-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-2-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_74-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_74-default-2-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_71-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_71-default-4-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_66-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_66-default-5-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_63-default-7-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_63-default-7-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_60-default-8-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_60-default-8-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_57-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_57-default-9-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_54-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_54-default-9-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_51-default-11-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_51-default-11-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_46-default-11-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_46-default-11-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_41-default-13-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_41-default-13-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_37-default-14-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_37-default-14-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_32-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_32-default-15-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_29-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_29-default-15-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-2-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_74-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_74-default-2-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_71-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_71-default-4-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_66-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_66-default-5-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_63-default-7-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_63-default-7-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_60-default-8-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_60-default-8-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_57-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_57-default-9-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_54-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_54-default-9-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_51-default-11-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_51-default-11-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_46-default-11-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_46-default-11-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_41-default-13-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_41-default-13-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_37-default-14-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_37-default-14-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_32-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_32-default-15-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_29-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_29-default-15-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-2-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_74-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_74-default-2-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_71-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_71-default-4-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_66-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_66-default-5-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_63-default-7-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_63-default-7-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_60-default-8-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_60-default-8-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_57-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_57-default-9-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_54-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_54-default-9-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_51-default-11-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_51-default-11-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_46-default-11-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_46-default-11-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_41-default-13-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_41-default-13-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_37-default-14-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_37-default-14-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_32-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_32-default-15-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_29-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_29-default-15-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-2-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_74-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_74-default-2-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_71-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_71-default-4-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_66-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_66-default-5-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_63-default-7-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_63-default-7-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_60-default-8-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_60-default-8-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_57-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_57-default-9-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_54-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_54-default-9-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_51-default-11-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_51-default-11-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_46-default-11-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_46-default-11-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_41-default-13-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_41-default-13-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_37-default-14-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_37-default-14-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_32-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_32-default-15-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_29-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_29-default-15-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-2-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_74-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_74-default-2-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_71-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_71-default-4-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_66-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_66-default-5-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_63-default-7-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_63-default-7-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_60-default-8-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_60-default-8-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_57-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_57-default-9-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_54-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_54-default-9-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_51-default-11-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_51-default-11-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_46-default-11-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_46-default-11-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_41-default-13-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_41-default-13-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_37-default-14-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_37-default-14-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_32-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_32-default-15-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_29-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_29-default-15-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-2-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_74-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_74-default-2-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_71-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_71-default-4-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_66-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_66-default-5-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_63-default-7-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_63-default-7-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_60-default-8-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_60-default-8-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_57-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_57-default-9-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_54-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_54-default-9-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_51-default-11-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_51-default-11-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_46-default-11-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_46-default-11-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_41-default-13-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_41-default-13-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_37-default-14-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_37-default-14-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_32-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_32-default-15-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_29-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_29-default-15-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-2-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_74-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_74-default-2-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_71-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_71-default-4-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_66-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_66-default-5-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_63-default-7-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_63-default-7-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_60-default-8-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_60-default-8-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_57-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_57-default-9-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_54-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_54-default-9-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_51-default-11-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_51-default-11-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_46-default-11-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_46-default-11-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_41-default-13-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_41-default-13-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_37-default-14-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_37-default-14-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_32-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_32-default-15-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_29-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_29-default-15-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_72-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-4-2.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_72-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_72-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-4-2.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_72-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_69-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_69-default-7-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_69-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_69-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_69-default-7-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_69-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_66-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-8-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_66-default-8-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_66-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-8-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_66-default-8-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_63-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_63-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_63-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_63-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_58-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-12-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_58-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_58-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-12-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_58-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_55-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-13-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_55-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_55-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-13-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_55-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_72-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-4-2.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_72-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_72-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-4-2.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_72-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_69-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_69-default-7-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_69-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_69-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_69-default-7-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_69-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_66-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-8-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_66-default-8-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_66-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-8-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_66-default-8-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_63-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_63-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_63-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_63-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_58-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-12-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_58-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_58-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-12-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_58-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_55-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-13-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_55-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_55-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-13-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_55-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_72-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-4-2.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_72-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_72-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-4-2.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_72-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_69-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_69-default-7-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_69-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_69-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_69-default-7-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_69-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_66-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-8-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_66-default-8-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_66-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-8-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_66-default-8-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_63-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_63-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_63-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_63-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_58-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-12-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_58-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_58-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-12-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_58-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_55-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-13-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_55-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_55-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-13-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_55-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_72-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-4-2.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_72-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_72-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-4-2.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_72-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_69-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_69-default-7-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_69-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_69-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_69-default-7-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_69-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_66-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-8-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_66-default-8-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_66-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-8-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_66-default-8-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_63-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_63-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_63-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_63-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_58-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-12-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_58-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_58-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-12-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_58-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_55-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-13-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_55-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_55-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-13-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_55-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_72-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-4-2.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_72-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_72-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-4-2.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_72-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_69-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_69-default-7-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_69-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_69-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_69-default-7-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_69-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_66-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-8-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_66-default-8-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_66-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-8-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_66-default-8-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_63-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_63-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_63-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_63-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_58-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-12-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_58-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_58-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-12-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_58-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_55-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-13-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_55-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_55-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-13-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_55-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_72-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-4-2.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_72-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_72-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-4-2.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_72-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_69-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_69-default-7-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_69-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_69-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_69-default-7-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_69-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_66-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-8-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_66-default-8-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_66-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-8-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_66-default-8-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_63-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_63-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_63-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_63-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_58-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-12-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_58-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_58-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-12-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_58-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_55-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-13-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_55-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_55-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-13-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_55-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_92-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-3-2.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_92-default-3-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_92-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-3-2.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_92-default-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_89-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-4-2.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_89-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_89-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-4-2.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_89-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_86-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-7-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_86-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_86-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-7-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_86-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_75-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-9-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_75-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_75-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-9-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_75-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_67-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_67-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_67-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_67-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_64-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_64-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_64-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_64-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_61-default-11-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-11-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_61-default-11-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_61-default-11-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-11-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_61-default-11-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_51-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-13-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_51-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_51-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-13-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_51-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_48-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-13-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_48-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_48-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-13-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_48-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_92-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-3-2.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_92-default-3-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_92-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-3-2.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_92-default-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_89-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-4-2.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_89-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_89-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-4-2.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_89-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_86-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-7-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_86-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_86-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-7-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_86-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_75-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-9-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_75-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_75-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-9-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_75-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_67-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_67-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_67-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_67-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_64-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_64-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_64-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_64-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_61-default-11-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-11-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_61-default-11-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_61-default-11-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-11-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_61-default-11-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_51-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-13-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_51-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_51-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-13-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_51-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_48-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-13-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_48-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_48-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-13-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_48-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_92-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-3-2.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_92-default-3-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_92-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-3-2.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_92-default-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_89-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-4-2.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_89-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_89-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-4-2.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_89-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_86-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-7-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_86-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_86-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-7-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_86-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_75-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-9-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_75-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_75-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-9-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_75-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_67-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_67-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_67-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_67-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_64-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_64-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_64-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_64-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_61-default-11-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-11-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_61-default-11-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_61-default-11-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-11-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_61-default-11-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_51-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-13-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_51-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_51-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-13-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_51-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_48-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-13-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_48-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_48-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-13-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_48-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_92-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-3-2.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_92-default-3-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_92-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-3-2.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_92-default-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_89-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-4-2.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_89-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_89-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-4-2.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_89-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_86-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-7-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_86-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_86-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-7-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_86-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_75-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-9-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_75-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_75-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-9-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_75-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_67-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_67-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_67-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_67-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_64-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_64-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_64-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_64-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_61-default-11-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-11-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_61-default-11-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_61-default-11-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-11-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_61-default-11-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_51-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-13-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_51-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_51-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-13-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_51-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_48-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-13-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_48-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_48-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-13-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_48-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_92-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-3-2.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_92-default-3-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_92-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-3-2.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_92-default-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_89-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-4-2.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_89-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_89-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-4-2.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_89-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_86-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-7-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_86-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_86-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-7-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_86-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_75-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-9-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_75-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_75-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-9-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_75-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_67-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_67-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_67-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_67-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_64-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_64-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_64-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_64-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_61-default-11-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-11-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_61-default-11-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_61-default-11-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-11-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_61-default-11-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_51-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-13-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_51-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_51-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-13-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_51-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_48-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-13-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_48-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_48-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-13-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_48-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_92-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-3-2.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_92-default-3-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_92-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-3-2.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_92-default-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_89-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-4-2.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_89-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_89-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-4-2.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_89-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_86-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-7-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_86-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_86-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-7-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_86-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_75-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-9-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_75-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_75-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-9-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_75-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_67-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_67-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_67-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_67-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_64-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_64-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_64-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_64-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_61-default-11-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-11-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_61-default-11-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_61-default-11-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-11-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_61-default-11-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_51-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-13-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_51-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_51-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-13-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_51-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_48-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-13-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_48-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_48-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-13-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_48-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_92-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-3-2.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_92-default-3-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_92-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-3-2.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_92-default-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_89-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-4-2.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_89-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_89-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-4-2.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_89-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_86-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-7-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_86-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_86-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-7-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_86-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_75-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-9-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_75-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_75-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-9-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_75-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_67-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_67-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_67-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_67-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_64-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_64-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_64-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_64-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_61-default-11-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-11-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_61-default-11-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_61-default-11-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-11-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_61-default-11-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_51-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-13-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_51-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_51-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-13-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_51-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_48-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-13-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_48-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_48-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-13-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_48-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_92-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-3-2.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_92-default-3-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_92-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-3-2.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_92-default-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_89-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-4-2.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_89-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_89-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-4-2.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_89-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_86-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-7-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_86-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_86-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-7-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_86-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_75-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-9-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_75-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_75-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-9-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_75-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_67-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_67-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_67-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_67-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_64-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_64-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_64-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_64-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_61-default-11-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-11-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_61-default-11-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_61-default-11-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-11-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_61-default-11-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_51-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-13-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_51-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_51-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-13-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_51-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_48-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-13-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_48-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_48-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-13-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_48-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_92-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-3-2.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_92-default-3-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_92-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-3-2.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_92-default-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_89-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-4-2.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_89-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_89-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-4-2.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_89-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_86-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-7-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_86-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_86-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-7-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_86-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_75-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-9-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_75-default-9-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_75-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-9-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_75-default-9-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_67-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_67-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_67-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_67-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_64-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_64-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_64-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_64-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_61-default-11-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-11-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_61-default-11-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_61-default-11-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-11-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_61-default-11-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_51-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-13-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_51-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_51-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-13-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_51-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_48-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-13-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_48-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_48-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-13-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_48-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_67-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_67-default-2-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_67-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_67-default-2-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_67-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_67-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_64-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_64-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_64-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_64-default-4-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_64-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_64-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_61-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_61-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_61-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_61-default-4-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_61-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_61-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_52-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_52-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_52-default-7-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_52-default-7-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_52-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_52-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_37-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_37-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_37-default-10-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_37-default-10-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_37-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_37-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_34-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_34-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_34-default-10-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_34-default-10-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_34-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_34-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_29-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_29-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_29-default-10-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_29-default-10-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_29-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_29-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_24-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_24-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_24-default-12-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_24-default-12-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_24-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_24-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_15-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_15-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_15-default-12-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_15-default-12-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_15-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_15-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_12-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_12-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_12-default-12-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_12-default-12-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_12-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_12-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_9-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_9-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_9-default-13-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_9-default-13-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_9-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_9-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-22-default-14-5.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-22-default-14-5.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-22-default-14-5.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-22-default-14-5.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-22-default-14-5.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-22-default-14-5.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_67-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_67-default-2-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_67-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_67-default-2-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_67-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_67-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_64-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_64-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_64-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_64-default-4-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_64-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_64-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_61-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_61-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_61-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_61-default-4-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_61-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_61-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_52-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_52-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_52-default-7-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_52-default-7-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_52-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_52-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_37-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_37-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_37-default-10-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_37-default-10-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_37-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_37-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_34-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_34-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_34-default-10-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_34-default-10-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_34-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_34-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_29-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_29-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_29-default-10-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_29-default-10-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_29-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_29-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_24-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_24-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_24-default-12-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_24-default-12-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_24-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_24-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_15-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_15-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_15-default-12-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_15-default-12-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_15-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_15-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_12-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_12-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_12-default-12-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_12-default-12-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_12-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_12-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_9-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_9-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_9-default-13-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_9-default-13-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_9-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_9-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-22-default-14-5.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-22-default-14-5.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-22-default-14-5.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-22-default-14-5.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-22-default-14-5.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-22-default-14-5.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_67-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_67-default-2-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_67-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_67-default-2-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_67-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_67-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_64-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_64-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_64-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_64-default-4-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_64-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_64-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_61-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_61-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_61-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_61-default-4-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_61-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_61-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_52-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_52-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_52-default-7-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_52-default-7-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_52-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_52-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_37-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_37-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_37-default-10-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_37-default-10-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_37-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_37-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_34-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_34-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_34-default-10-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_34-default-10-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_34-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_34-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_29-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_29-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_29-default-10-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_29-default-10-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_29-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_29-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_24-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_24-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_24-default-12-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_24-default-12-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_24-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_24-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_15-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_15-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_15-default-12-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_15-default-12-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_15-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_15-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_12-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_12-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_12-default-12-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_12-default-12-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_12-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_12-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_9-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_9-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_9-default-13-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_9-default-13-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_9-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_9-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-22-default-14-5.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-22-default-14-5.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-22-default-14-5.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-22-default-14-5.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-22-default-14-5.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-22-default-14-5.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_67-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_67-default-2-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_67-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_67-default-2-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_67-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_67-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_64-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_64-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_64-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_64-default-4-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_64-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_64-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_61-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_61-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_61-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_61-default-4-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_61-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_61-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_52-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_52-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_52-default-7-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_52-default-7-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_52-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_52-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_37-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_37-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_37-default-10-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_37-default-10-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_37-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_37-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_34-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_34-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_34-default-10-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_34-default-10-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_34-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_34-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_29-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_29-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_29-default-10-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_29-default-10-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_29-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_29-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_24-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_24-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_24-default-12-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_24-default-12-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_24-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_24-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_15-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_15-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_15-default-12-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_15-default-12-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_15-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_15-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_12-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_12-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_12-default-12-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_12-default-12-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_12-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_12-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_9-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_9-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_9-default-13-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_9-default-13-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_9-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_9-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-22-default-14-5.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-22-default-14-5.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-22-default-14-5.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-22-default-14-5.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-22-default-14-5.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-22-default-14-5.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_67-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_67-default-2-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_67-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_67-default-2-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_67-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_67-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_64-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_64-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_64-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_64-default-4-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_64-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_64-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_61-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_61-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_61-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_61-default-4-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_61-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_61-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_52-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_52-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_52-default-7-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_52-default-7-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_52-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_52-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_37-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_37-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_37-default-10-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_37-default-10-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_37-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_37-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_34-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_34-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_34-default-10-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_34-default-10-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_34-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_34-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_29-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_29-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_29-default-10-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_29-default-10-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_29-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_29-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_24-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_24-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_24-default-12-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_24-default-12-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_24-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_24-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_15-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_15-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_15-default-12-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_15-default-12-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_15-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_15-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_12-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_12-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_12-default-12-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_12-default-12-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_12-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_12-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_9-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_9-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_9-default-13-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_9-default-13-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_9-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_9-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-22-default-14-5.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-22-default-14-5.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-22-default-14-5.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-22-default-14-5.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-22-default-14-5.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-22-default-14-5.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_67-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_67-default-2-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_67-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_67-default-2-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_67-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_67-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_64-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_64-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_64-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_64-default-4-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_64-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_64-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_61-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_61-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_61-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_61-default-4-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_61-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_61-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_52-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_52-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_52-default-7-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_52-default-7-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_52-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_52-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_37-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_37-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_37-default-10-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_37-default-10-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_37-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_37-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_34-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_34-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_34-default-10-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_34-default-10-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_34-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_34-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_29-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_29-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_29-default-10-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_29-default-10-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_29-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_29-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_24-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_24-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_24-default-12-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_24-default-12-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_24-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_24-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_15-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_15-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_15-default-12-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_15-default-12-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_15-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_15-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_12-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_12-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_12-default-12-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_12-default-12-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_12-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_12-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_9-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_9-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_9-default-13-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_9-default-13-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_9-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_9-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-22-default-14-5.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-22-default-14-5.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-22-default-14-5.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-22-default-14-5.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-22-default-14-5.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-22-default-14-5.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_67-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_67-default-2-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_67-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_67-default-2-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_67-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_67-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_64-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_64-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_64-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_64-default-4-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_64-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_64-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_61-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_61-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_61-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_61-default-4-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_61-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_61-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_52-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_52-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_52-default-7-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_52-default-7-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_52-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_52-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_37-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_37-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_37-default-10-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_37-default-10-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_37-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_37-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_34-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_34-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_34-default-10-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_34-default-10-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_34-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_34-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_29-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_29-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_29-default-10-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_29-default-10-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_29-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_29-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_24-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_24-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_24-default-12-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_24-default-12-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_24-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_24-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_15-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_15-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_15-default-12-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_15-default-12-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_15-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_15-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_12-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_12-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_12-default-12-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_12-default-12-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_12-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_12-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_9-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_9-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_9-default-13-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_9-default-13-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_9-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_9-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-22-default-14-5.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-22-default-14-5.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-22-default-14-5.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-22-default-14-5.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-22-default-14-5.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-22-default-14-5.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_67-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_67-default-2-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_67-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_67-default-2-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_67-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_67-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_64-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_64-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_64-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_64-default-4-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_64-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_64-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_61-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_61-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_61-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_61-default-4-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_61-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_61-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_52-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_52-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_52-default-7-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_52-default-7-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_52-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_52-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_37-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_37-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_37-default-10-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_37-default-10-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_37-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_37-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_34-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_34-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_34-default-10-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_34-default-10-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_34-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_34-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_29-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_29-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_29-default-10-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_29-default-10-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_29-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_29-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_24-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_24-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_24-default-12-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_24-default-12-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_24-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_24-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_15-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_15-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_15-default-12-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_15-default-12-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_15-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_15-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_12-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_12-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_12-default-12-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_12-default-12-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_12-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_12-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_9-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_9-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_9-default-13-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_9-default-13-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_9-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_9-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-22-default-14-5.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-22-default-14-5.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-22-default-14-5.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-22-default-14-5.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-22-default-14-5.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-22-default-14-5.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_67-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_67-default-2-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_67-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_67-default-2-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_67-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_67-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_64-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_64-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_64-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_64-default-4-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_64-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_64-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_61-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_61-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_61-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_61-default-4-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_61-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_61-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_52-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_52-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_52-default-7-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_52-default-7-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_52-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_52-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_37-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_37-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_37-default-10-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_37-default-10-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_37-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_37-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_34-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_34-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_34-default-10-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_34-default-10-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_34-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_34-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_29-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_29-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_29-default-10-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_29-default-10-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_29-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_29-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_24-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_24-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_24-default-12-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_24-default-12-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_24-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_24-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_15-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_15-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_15-default-12-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_15-default-12-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_15-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_15-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_12-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_12-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_12-default-12-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_12-default-12-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_12-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_12-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_9-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_9-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_9-default-13-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_9-default-13-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_9-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_9-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-22-default-14-5.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-22-default-14-5.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-22-default-14-5.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-22-default-14-5.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-22-default-14-5.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-22-default-14-5.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_67-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_67-default-2-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_67-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_67-default-2-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_67-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_67-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_64-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_64-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_64-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_64-default-4-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_64-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_64-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_61-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_61-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_61-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_61-default-4-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_61-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_61-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_52-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_52-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_52-default-7-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_52-default-7-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_52-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_52-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_37-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_37-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_37-default-10-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_37-default-10-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_37-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_37-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_34-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_34-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_34-default-10-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_34-default-10-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_34-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_34-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_29-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_29-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_29-default-10-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_29-default-10-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_29-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_29-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_24-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_24-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_24-default-12-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_24-default-12-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_24-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_24-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_15-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_15-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_15-default-12-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_15-default-12-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_15-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_15-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_12-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_12-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_12-default-12-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_12-default-12-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_12-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_12-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_9-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_9-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_9-default-13-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_9-default-13-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_9-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_9-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-22-default-14-5.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-22-default-14-5.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-22-default-14-5.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-22-default-14-5.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-22-default-14-5.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-22-default-14-5.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_67-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_67-default-2-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_67-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_67-default-2-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_67-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_67-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_64-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_64-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_64-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_64-default-4-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_64-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_64-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_61-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_61-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_61-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_61-default-4-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_61-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_61-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_52-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_52-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_52-default-7-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_52-default-7-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_52-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_52-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_37-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_37-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_37-default-10-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_37-default-10-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_37-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_37-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_34-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_34-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_34-default-10-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_34-default-10-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_34-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_34-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_29-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_29-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_29-default-10-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_29-default-10-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_29-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_29-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_24-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_24-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_24-default-12-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_24-default-12-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_24-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_24-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_15-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_15-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_15-default-12-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_15-default-12-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_15-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_15-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_12-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_12-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_12-default-12-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_12-default-12-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_12-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_12-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_9-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_9-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_9-default-13-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_9-default-13-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_9-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_9-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-22-default-14-5.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-22-default-14-5.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-22-default-14-5.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-22-default-14-5.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-22-default-14-5.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-22-default-14-5.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_67-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_67-default-2-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_67-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_67-default-2-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_67-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_67-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_64-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_64-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_64-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_64-default-4-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_64-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_64-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_61-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_61-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_61-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_61-default-4-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_61-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_61-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_52-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_52-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_52-default-7-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_52-default-7-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_52-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_52-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_37-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_37-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_37-default-10-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_37-default-10-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_37-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_37-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_34-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_34-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_34-default-10-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_34-default-10-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_34-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_34-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_29-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_29-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_29-default-10-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_29-default-10-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_29-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_29-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_24-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_24-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_24-default-12-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_24-default-12-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_24-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_24-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_15-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_15-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_15-default-12-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_15-default-12-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_15-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_15-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_12-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_12-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_12-default-12-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_12-default-12-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_12-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_12-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_9-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_9-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_9-default-13-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_9-default-13-2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_9-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_9-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-22-default-14-5.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-22-default-14-5.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-22-default-14-5.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-22-default-14-5.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-22-default-14-5.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-22-default-14-5.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36385", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36385" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-13-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-7-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-7-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-7-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-11-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-11-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-7-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-7-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_69-default-7-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_69-default-7-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-4-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36385", "url": "https://www.suse.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "SUSE Bug 1187050 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1187050" }, { "category": "external", "summary": "SUSE Bug 1187052 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1187052" }, { "category": "external", "summary": "SUSE Bug 1189302 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1189302" }, { "category": "external", "summary": "SUSE Bug 1196174 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196174" }, { "category": "external", "summary": "SUSE Bug 1196810 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196810" }, { "category": "external", "summary": "SUSE Bug 1196914 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196914" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1200084" }, { "category": "external", "summary": "SUSE Bug 1201734 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1201734" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-13-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-7-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-7-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-7-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-11-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-11-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-7-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-7-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_69-default-7-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_69-default-7-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-4-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-13-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-7-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-7-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-7-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-11-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-11-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-7-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-7-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_69-default-7-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_69-default-7-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-4-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-27T15:37:16Z", "details": "important" } ], "title": "CVE-2020-36385" }, { "cve": "CVE-2021-22555", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-22555" } ], "notes": [ { "category": "general", "text": "A heap out-of-bounds write affecting Linux since v2.6.19-rc1 was discovered in net/netfilter/x_tables.c. This allows an attacker to gain privileges or cause a DoS (via heap memory corruption) through user name space", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-13-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-7-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-7-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-7-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-11-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-11-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-7-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-7-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_69-default-7-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_69-default-7-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-4-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-22555", "url": "https://www.suse.com/security/cve/CVE-2021-22555" }, { "category": "external", "summary": "SUSE Bug 1188116 for CVE-2021-22555", "url": "https://bugzilla.suse.com/1188116" }, { "category": "external", "summary": "SUSE Bug 1188117 for CVE-2021-22555", "url": "https://bugzilla.suse.com/1188117" }, { "category": "external", "summary": "SUSE Bug 1188411 for CVE-2021-22555", "url": "https://bugzilla.suse.com/1188411" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-13-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-7-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-7-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-7-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-11-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-11-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-7-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-7-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_69-default-7-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_69-default-7-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-4-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-13-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-7-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-7-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-7-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-11-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-11-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-7-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-7-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_69-default-7-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_69-default-7-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-4-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-27T15:37:16Z", "details": "important" } ], "title": "CVE-2021-22555" }, { "cve": "CVE-2021-33909", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33909" } ], "notes": [ { "category": "general", "text": "fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-13-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-7-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-7-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-7-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-11-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-11-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-7-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-7-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_69-default-7-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_69-default-7-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-4-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33909", "url": "https://www.suse.com/security/cve/CVE-2021-33909" }, { "category": "external", "summary": "SUSE Bug 1188062 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1188062" }, { "category": "external", "summary": "SUSE Bug 1188063 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1188063" }, { "category": "external", "summary": "SUSE Bug 1188257 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1188257" }, { "category": "external", "summary": "SUSE Bug 1189302 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1189302" }, { "category": "external", "summary": "SUSE Bug 1190859 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1190859" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-13-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-7-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-7-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-7-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-11-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-11-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-7-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-7-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_69-default-7-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_69-default-7-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-4-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-13-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-7-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-7-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_71-default-7-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_74-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_77-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-15-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-15-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-14-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-11-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-11-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_63-default-7-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_66-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_71-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_74-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-11-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-11-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-7-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_86-default-7-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_89-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_92-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-14-5.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-7-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-13-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-13-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-10-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-10-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_69-default-7-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_69-default-7-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_72-default-4-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-13-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-12-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-12-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-10-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-10-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-8-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-7-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-4-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-4-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-27T15:37:16Z", "details": "important" } ], "title": "CVE-2021-33909" } ] }
suse-su-2021:2577-1
Vulnerability from csaf_suse
Published
2021-07-30 15:51
Modified
2021-07-30 15:51
Summary
Security update for the Linux Kernel (Live Patch 15 for SLE 15 SP2)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 15 for SLE 15 SP2)
Description of the patch
This update for the Linux Kernel 5.3.18-24_53_4 fixes several issues.
The following security issues were fixed:
- CVE-2021-33909: Fixed an out-of-bounds write in the filesystem layer that allows to andobtain full root privileges. (bsc#1188062)
- CVE-2021-22555: Fixed an heap out-of-bounds write in net/netfilter/x_tables.c that could allow local provilege escalation. (bsc#1188116)
- CVE-2020-36385: Fixed a use-after-free vulnerability reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called. (bnc#1187050)
- CVE-2021-23133: Fixed a race condition in the SCTP sockets that could lead to kernel privilege escalation from the context of a network service or an unprivileged process. (bnc#1184675)
- CVE-2021-33034: Fixed a use-after-free vulnerability when destroying an hci_chan which leads to writing an arbitrary value. (bnc#1186111)
- CVE-2021-32399: Fixed a race condition in net/bluetooth/hci_request.c for removal of the HCI controller. (bsc#1184611)
- CVE-2020-36322: Fixed an issue in the FUSE filesystem implementation. This bug was addressed with a previous fix, which turned out was incomplete, and its incompleteness is tracked as CVE-2021-28950. (bsc#1184211)
- CVE-2021-29154: Fixed an incorrect computation of branch displacements in the BPF JIT compilers, which could allow to execute arbitrary code within the kernel context. (bsc#1184391)
- CVE-2021-3444: The bpf verifier did not properly handle mod32 destination register truncation when the source register was known to be 0. A local attacker with the ability to load bpf programs could use this gain out-of-bounds reads in kernel memory leading to information disclosure (kernel memory), and possibly out-of-bounds writes that could potentially lead to code execution. (bsc#1184170)
- CVE-2021-28660: Fixed an out-of-bounds write in rtw_wx_set_scan which could lead to local escalation of privilege with no additional execution privileges needed. (bsc#1183593)
- CVE-2021-27365: Fixed an issue in certain iSCSI data structures that do not have appropriate length constraints or checks, and can exceed the PAGE_SIZE value. (bsc#1182715)
- CVE-2021-28688: Fixed some uninitialization pointers in Xen that could result in leaking persistent grants. The leak in turn would prevent fully cleaning up after a respective guest has died, leaving around zombie domains. (bsc#1183646)
- CVE-2021-27363: Fixed a kernel pointer leak that can be used to determine the address of the iscsi_transport structure. (bsc#1182716)
- CVE-2021-27364: Fixed an issue that provides an unprivileged user the ability of craft Netlink messages. (bsc#1182717)
Patchnames
SUSE-2021-2577,SUSE-SLE-Module-Live-Patching-15-SP2-2021-2577
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 15 for SLE 15 SP2)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 5.3.18-24_53_4 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2021-33909: Fixed an out-of-bounds write in the filesystem layer that allows to andobtain full root privileges. (bsc#1188062)\n- CVE-2021-22555: Fixed an heap out-of-bounds write in net/netfilter/x_tables.c that could allow local provilege escalation. (bsc#1188116)\n- CVE-2020-36385: Fixed a use-after-free vulnerability reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called. (bnc#1187050)\n- CVE-2021-23133: Fixed a race condition in the SCTP sockets that could lead to kernel privilege escalation from the context of a network service or an unprivileged process. (bnc#1184675)\n- CVE-2021-33034: Fixed a use-after-free vulnerability when destroying an hci_chan which leads to writing an arbitrary value. (bnc#1186111)\n- CVE-2021-32399: Fixed a race condition in net/bluetooth/hci_request.c for removal of the HCI controller. (bsc#1184611)\n- CVE-2020-36322: Fixed an issue in the FUSE filesystem implementation. This bug was addressed with a previous fix, which turned out was incomplete, and its incompleteness is tracked as CVE-2021-28950. (bsc#1184211)\n- CVE-2021-29154: Fixed an incorrect computation of branch displacements in the BPF JIT compilers, which could allow to execute arbitrary code within the kernel context. (bsc#1184391)\n- CVE-2021-3444: The bpf verifier did not properly handle mod32 destination register truncation when the source register was known to be 0. A local attacker with the ability to load bpf programs could use this gain out-of-bounds reads in kernel memory leading to information disclosure (kernel memory), and possibly out-of-bounds writes that could potentially lead to code execution. (bsc#1184170)\n- CVE-2021-28660: Fixed an out-of-bounds write in rtw_wx_set_scan which could lead to local escalation of privilege with no additional execution privileges needed. (bsc#1183593)\n- CVE-2021-27365: Fixed an issue in certain iSCSI data structures that do not have appropriate length constraints or checks, and can exceed the PAGE_SIZE value. (bsc#1182715)\n- CVE-2021-28688: Fixed some uninitialization pointers in Xen that could result in leaking persistent grants. The leak in turn would prevent fully cleaning up after a respective guest has died, leaving around zombie domains. (bsc#1183646)\n- CVE-2021-27363: Fixed a kernel pointer leak that can be used to determine the address of the iscsi_transport structure. (bsc#1182716)\n- CVE-2021-27364: Fixed an issue that provides an unprivileged user the ability of craft Netlink messages. (bsc#1182717)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-2577,SUSE-SLE-Module-Live-Patching-15-SP2-2021-2577", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_2577-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:2577-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20212577-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:2577-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-July/009234.html" }, { "category": "self", "summary": "SUSE Bug 1182717", "url": "https://bugzilla.suse.com/1182717" }, { "category": "self", "summary": "SUSE Bug 1183120", "url": "https://bugzilla.suse.com/1183120" }, { "category": "self", "summary": "SUSE Bug 1183491", "url": "https://bugzilla.suse.com/1183491" }, { "category": "self", "summary": "SUSE Bug 1183658", "url": "https://bugzilla.suse.com/1183658" }, { "category": "self", "summary": "SUSE Bug 1184171", "url": "https://bugzilla.suse.com/1184171" }, { "category": "self", "summary": "SUSE Bug 1184710", "url": "https://bugzilla.suse.com/1184710" }, { "category": "self", "summary": "SUSE Bug 1184952", "url": "https://bugzilla.suse.com/1184952" }, { "category": "self", "summary": "SUSE Bug 1185847", "url": "https://bugzilla.suse.com/1185847" }, { "category": "self", "summary": "SUSE Bug 1185899", "url": "https://bugzilla.suse.com/1185899" }, { "category": "self", "summary": "SUSE Bug 1185901", "url": "https://bugzilla.suse.com/1185901" }, { "category": "self", "summary": "SUSE Bug 1186285", "url": "https://bugzilla.suse.com/1186285" }, { "category": "self", "summary": "SUSE Bug 1187052", "url": "https://bugzilla.suse.com/1187052" }, { "category": "self", "summary": "SUSE Bug 1188117", "url": "https://bugzilla.suse.com/1188117" }, { "category": "self", "summary": "SUSE Bug 1188257", "url": "https://bugzilla.suse.com/1188257" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36322 page", "url": "https://www.suse.com/security/cve/CVE-2020-36322/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36385 page", "url": "https://www.suse.com/security/cve/CVE-2020-36385/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-22555 page", "url": "https://www.suse.com/security/cve/CVE-2021-22555/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-23133 page", "url": "https://www.suse.com/security/cve/CVE-2021-23133/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-27363 page", "url": "https://www.suse.com/security/cve/CVE-2021-27363/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-27364 page", "url": "https://www.suse.com/security/cve/CVE-2021-27364/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-27365 page", "url": "https://www.suse.com/security/cve/CVE-2021-27365/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28660 page", "url": "https://www.suse.com/security/cve/CVE-2021-28660/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28688 page", "url": "https://www.suse.com/security/cve/CVE-2021-28688/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-29154 page", "url": "https://www.suse.com/security/cve/CVE-2021-29154/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-32399 page", "url": "https://www.suse.com/security/cve/CVE-2021-32399/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33034 page", "url": "https://www.suse.com/security/cve/CVE-2021-33034/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33909 page", "url": "https://www.suse.com/security/cve/CVE-2021-33909/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3444 page", "url": "https://www.suse.com/security/cve/CVE-2021-3444/" } ], "title": "Security update for the Linux Kernel (Live Patch 15 for SLE 15 SP2)", "tracking": { "current_release_date": "2021-07-30T15:51:38Z", "generator": { "date": "2021-07-30T15:51:38Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:2577-1", "initial_release_date": "2021-07-30T15:51:38Z", "revision_history": [ { "date": "2021-07-30T15:51:38Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_53_4-default-2-2.1.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-24_53_4-default-2-2.1.ppc64le", "product_id": "kernel-livepatch-5_3_18-24_53_4-default-2-2.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_53_4-default-2-2.1.s390x", "product": { "name": "kernel-livepatch-5_3_18-24_53_4-default-2-2.1.s390x", "product_id": "kernel-livepatch-5_3_18-24_53_4-default-2-2.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_53_4-default-2-2.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-24_53_4-default-2-2.1.x86_64", "product_id": "kernel-livepatch-5_3_18-24_53_4-default-2-2.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_53_4-preempt-2-2.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-24_53_4-preempt-2-2.1.x86_64", "product_id": "kernel-livepatch-5_3_18-24_53_4-preempt-2-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_53_4-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_53_4-default-2-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_53_4-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_53_4-default-2-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_53_4-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_53_4-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36322", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36322" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the FUSE filesystem implementation in the Linux kernel before 5.10.6, aka CID-5d069dbe8aaf. fuse_do_getattr() calls make_bad_inode() in inappropriate situations, causing a system crash. NOTE: the original fix for this vulnerability was incomplete, and its incompleteness is tracked as CVE-2021-28950.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36322", "url": "https://www.suse.com/security/cve/CVE-2020-36322" }, { "category": "external", "summary": "SUSE Bug 1184211 for CVE-2020-36322", "url": "https://bugzilla.suse.com/1184211" }, { "category": "external", "summary": "SUSE Bug 1184952 for CVE-2020-36322", "url": "https://bugzilla.suse.com/1184952" }, { "category": "external", "summary": "SUSE Bug 1189302 for CVE-2020-36322", "url": "https://bugzilla.suse.com/1189302" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-30T15:51:38Z", "details": "important" } ], "title": "CVE-2020-36322" }, { "cve": "CVE-2020-36385", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36385" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36385", "url": "https://www.suse.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "SUSE Bug 1187050 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1187050" }, { "category": "external", "summary": "SUSE Bug 1187052 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1187052" }, { "category": "external", "summary": "SUSE Bug 1189302 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1189302" }, { "category": "external", "summary": "SUSE Bug 1196174 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196174" }, { "category": "external", "summary": "SUSE Bug 1196810 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196810" }, { "category": "external", "summary": "SUSE Bug 1196914 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196914" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1200084" }, { "category": "external", "summary": "SUSE Bug 1201734 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1201734" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-30T15:51:38Z", "details": "important" } ], "title": "CVE-2020-36385" }, { "cve": "CVE-2021-22555", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-22555" } ], "notes": [ { "category": "general", "text": "A heap out-of-bounds write affecting Linux since v2.6.19-rc1 was discovered in net/netfilter/x_tables.c. This allows an attacker to gain privileges or cause a DoS (via heap memory corruption) through user name space", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-22555", "url": "https://www.suse.com/security/cve/CVE-2021-22555" }, { "category": "external", "summary": "SUSE Bug 1188116 for CVE-2021-22555", "url": "https://bugzilla.suse.com/1188116" }, { "category": "external", "summary": "SUSE Bug 1188117 for CVE-2021-22555", "url": "https://bugzilla.suse.com/1188117" }, { "category": "external", "summary": "SUSE Bug 1188411 for CVE-2021-22555", "url": "https://bugzilla.suse.com/1188411" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-30T15:51:38Z", "details": "important" } ], "title": "CVE-2021-22555" }, { "cve": "CVE-2021-23133", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-23133" } ], "notes": [ { "category": "general", "text": "A race condition in Linux kernel SCTP sockets (net/sctp/socket.c) before 5.12-rc8 can lead to kernel privilege escalation from the context of a network service or an unprivileged process. If sctp_destroy_sock is called without sock_net(sk)-\u003esctp.addr_wq_lock then an element is removed from the auto_asconf_splist list without any proper locking. This can be exploited by an attacker with network service privileges to escalate to root or from the context of an unprivileged user directly if a BPF_CGROUP_INET_SOCK_CREATE is attached which denies creation of some SCTP socket.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-23133", "url": "https://www.suse.com/security/cve/CVE-2021-23133" }, { "category": "external", "summary": "SUSE Bug 1184675 for CVE-2021-23133", "url": "https://bugzilla.suse.com/1184675" }, { "category": "external", "summary": "SUSE Bug 1185901 for CVE-2021-23133", "url": "https://bugzilla.suse.com/1185901" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-30T15:51:38Z", "details": "important" } ], "title": "CVE-2021-23133" }, { "cve": "CVE-2021-27363", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-27363" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 5.11.3. A kernel pointer leak can be used to determine the address of the iscsi_transport structure. When an iSCSI transport is registered with the iSCSI subsystem, the transport\u0027s handle is available to unprivileged users via the sysfs file system, at /sys/class/iscsi_transport/$TRANSPORT_NAME/handle. When read, the show_transport_handle function (in drivers/scsi/scsi_transport_iscsi.c) is called, which leaks the handle. This handle is actually the pointer to an iscsi_transport struct in the kernel module\u0027s global variables.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-27363", "url": "https://www.suse.com/security/cve/CVE-2021-27363" }, { "category": "external", "summary": "SUSE Bug 1182716 for CVE-2021-27363", "url": "https://bugzilla.suse.com/1182716" }, { "category": "external", "summary": "SUSE Bug 1182717 for CVE-2021-27363", "url": "https://bugzilla.suse.com/1182717" }, { "category": "external", "summary": "SUSE Bug 1183120 for CVE-2021-27363", "url": "https://bugzilla.suse.com/1183120" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2021-27363", "url": "https://bugzilla.suse.com/1200084" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-30T15:51:38Z", "details": "important" } ], "title": "CVE-2021-27363" }, { "cve": "CVE-2021-27364", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-27364" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 5.11.3. drivers/scsi/scsi_transport_iscsi.c is adversely affected by the ability of an unprivileged user to craft Netlink messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-27364", "url": "https://www.suse.com/security/cve/CVE-2021-27364" }, { "category": "external", "summary": "SUSE Bug 1182715 for CVE-2021-27364", "url": "https://bugzilla.suse.com/1182715" }, { "category": "external", "summary": "SUSE Bug 1182716 for CVE-2021-27364", "url": "https://bugzilla.suse.com/1182716" }, { "category": "external", "summary": "SUSE Bug 1182717 for CVE-2021-27364", "url": "https://bugzilla.suse.com/1182717" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2021-27364", "url": "https://bugzilla.suse.com/1200084" }, { "category": "external", "summary": "SUSE Bug 1214268 for CVE-2021-27364", "url": "https://bugzilla.suse.com/1214268" }, { "category": "external", "summary": "SUSE Bug 1218966 for CVE-2021-27364", "url": "https://bugzilla.suse.com/1218966" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-30T15:51:38Z", "details": "important" } ], "title": "CVE-2021-27364" }, { "cve": "CVE-2021-27365", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-27365" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 5.11.3. Certain iSCSI data structures do not have appropriate length constraints or checks, and can exceed the PAGE_SIZE value. An unprivileged user can send a Netlink message that is associated with iSCSI, and has a length up to the maximum length of a Netlink message.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-27365", "url": "https://www.suse.com/security/cve/CVE-2021-27365" }, { "category": "external", "summary": "SUSE Bug 1182712 for CVE-2021-27365", "url": "https://bugzilla.suse.com/1182712" }, { "category": "external", "summary": "SUSE Bug 1182715 for CVE-2021-27365", "url": "https://bugzilla.suse.com/1182715" }, { "category": "external", "summary": "SUSE Bug 1183491 for CVE-2021-27365", "url": "https://bugzilla.suse.com/1183491" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2021-27365", "url": "https://bugzilla.suse.com/1200084" }, { "category": "external", "summary": "SUSE Bug 1214268 for CVE-2021-27365", "url": "https://bugzilla.suse.com/1214268" }, { "category": "external", "summary": "SUSE Bug 1218966 for CVE-2021-27365", "url": "https://bugzilla.suse.com/1218966" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-30T15:51:38Z", "details": "important" } ], "title": "CVE-2021-27365" }, { "cve": "CVE-2021-28660", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28660" } ], "notes": [ { "category": "general", "text": "rtw_wx_set_scan in drivers/staging/rtl8188eu/os_dep/ioctl_linux.c in the Linux kernel through 5.11.6 allows writing beyond the end of the -\u003essid[] array. NOTE: from the perspective of kernel.org releases, CVE IDs are not normally used for drivers/staging/* (unfinished work); however, system integrators may have situations in which a drivers/staging issue is relevant to their own customer base.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28660", "url": "https://www.suse.com/security/cve/CVE-2021-28660" }, { "category": "external", "summary": "SUSE Bug 1183593 for CVE-2021-28660", "url": "https://bugzilla.suse.com/1183593" }, { "category": "external", "summary": "SUSE Bug 1183658 for CVE-2021-28660", "url": "https://bugzilla.suse.com/1183658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-30T15:51:38Z", "details": "important" } ], "title": "CVE-2021-28660" }, { "cve": "CVE-2021-28688", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28688" } ], "notes": [ { "category": "general", "text": "The fix for XSA-365 includes initialization of pointers such that subsequent cleanup code wouldn\u0027t use uninitialized or stale values. This initialization went too far and may under certain conditions also overwrite pointers which are in need of cleaning up. The lack of cleanup would result in leaking persistent grants. The leak in turn would prevent fully cleaning up after a respective guest has died, leaving around zombie domains. All Linux versions having the fix for XSA-365 applied are vulnerable. XSA-365 was classified to affect versions back to at least 3.11.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28688", "url": "https://www.suse.com/security/cve/CVE-2021-28688" }, { "category": "external", "summary": "SUSE Bug 1183646 for CVE-2021-28688", "url": "https://bugzilla.suse.com/1183646" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-30T15:51:38Z", "details": "moderate" } ], "title": "CVE-2021-28688" }, { "cve": "CVE-2021-29154", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-29154" } ], "notes": [ { "category": "general", "text": "BPF JIT compilers in the Linux kernel through 5.11.12 have incorrect computation of branch displacements, allowing them to execute arbitrary code within the kernel context. This affects arch/x86/net/bpf_jit_comp.c and arch/x86/net/bpf_jit_comp32.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-29154", "url": "https://www.suse.com/security/cve/CVE-2021-29154" }, { "category": "external", "summary": "SUSE Bug 1184391 for CVE-2021-29154", "url": "https://bugzilla.suse.com/1184391" }, { "category": "external", "summary": "SUSE Bug 1184710 for CVE-2021-29154", "url": "https://bugzilla.suse.com/1184710" }, { "category": "external", "summary": "SUSE Bug 1186408 for CVE-2021-29154", "url": "https://bugzilla.suse.com/1186408" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-30T15:51:38Z", "details": "important" } ], "title": "CVE-2021-29154" }, { "cve": "CVE-2021-32399", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-32399" } ], "notes": [ { "category": "general", "text": "net/bluetooth/hci_request.c in the Linux kernel through 5.12.2 has a race condition for removal of the HCI controller.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-32399", "url": "https://www.suse.com/security/cve/CVE-2021-32399" }, { "category": "external", "summary": "SUSE Bug 1184611 for CVE-2021-32399", "url": "https://bugzilla.suse.com/1184611" }, { "category": "external", "summary": "SUSE Bug 1185898 for CVE-2021-32399", "url": "https://bugzilla.suse.com/1185898" }, { "category": "external", "summary": "SUSE Bug 1185899 for CVE-2021-32399", "url": "https://bugzilla.suse.com/1185899" }, { "category": "external", "summary": "SUSE Bug 1196174 for CVE-2021-32399", "url": "https://bugzilla.suse.com/1196174" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2021-32399", "url": "https://bugzilla.suse.com/1200084" }, { "category": "external", "summary": "SUSE Bug 1201734 for CVE-2021-32399", "url": "https://bugzilla.suse.com/1201734" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-30T15:51:38Z", "details": "important" } ], "title": "CVE-2021-32399" }, { "cve": "CVE-2021-33034", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33034" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 5.12.4, net/bluetooth/hci_event.c has a use-after-free when destroying an hci_chan, aka CID-5c4c8c954409. This leads to writing an arbitrary value.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33034", "url": "https://www.suse.com/security/cve/CVE-2021-33034" }, { "category": "external", "summary": "SUSE Bug 1186111 for CVE-2021-33034", "url": "https://bugzilla.suse.com/1186111" }, { "category": "external", "summary": "SUSE Bug 1186285 for CVE-2021-33034", "url": "https://bugzilla.suse.com/1186285" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-30T15:51:38Z", "details": "important" } ], "title": "CVE-2021-33034" }, { "cve": "CVE-2021-33909", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33909" } ], "notes": [ { "category": "general", "text": "fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33909", "url": "https://www.suse.com/security/cve/CVE-2021-33909" }, { "category": "external", "summary": "SUSE Bug 1188062 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1188062" }, { "category": "external", "summary": "SUSE Bug 1188063 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1188063" }, { "category": "external", "summary": "SUSE Bug 1188257 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1188257" }, { "category": "external", "summary": "SUSE Bug 1189302 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1189302" }, { "category": "external", "summary": "SUSE Bug 1190859 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1190859" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-30T15:51:38Z", "details": "important" } ], "title": "CVE-2021-33909" }, { "cve": "CVE-2021-3444", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3444" } ], "notes": [ { "category": "general", "text": "The bpf verifier in the Linux kernel did not properly handle mod32 destination register truncation when the source register was known to be 0. A local attacker with the ability to load bpf programs could use this gain out-of-bounds reads in kernel memory leading to information disclosure (kernel memory), and possibly out-of-bounds writes that could potentially lead to code execution. This issue was addressed in the upstream kernel in commit 9b00f1b78809 (\"bpf: Fix truncation handling for mod32 dst reg wrt zero\") and in Linux stable kernels 5.11.2, 5.10.19, and 5.4.101.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3444", "url": "https://www.suse.com/security/cve/CVE-2021-3444" }, { "category": "external", "summary": "SUSE Bug 1184170 for CVE-2021-3444", "url": "https://bugzilla.suse.com/1184170" }, { "category": "external", "summary": "SUSE Bug 1184171 for CVE-2021-3444", "url": "https://bugzilla.suse.com/1184171" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-2-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-30T15:51:38Z", "details": "important" } ], "title": "CVE-2021-3444" } ] }
suse-su-2021:2422-1
Vulnerability from csaf_suse
Published
2021-07-21 09:02
Modified
2021-07-21 09:02
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP4 LTSS kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2021-22555: A heap out-of-bounds write was discovered in net/netfilter/x_tables.c (bnc#1188116).
- CVE-2021-33909: Extremely large seq buffer allocations in seq_file could lead to buffer underruns and code execution (bsc#1188062).
- CVE-2021-3609: A use-after-free in can/bcm could have led to privilege escalation (bsc#1187215).
- CVE-2021-33624: In kernel/bpf/verifier.c a branch can be mispredicted (e.g., because of type confusion) and consequently an unprivileged BPF program can read arbitrary memory locations via a side-channel attack, aka CID-9183671af6db (bnc#1187554).
- CVE-2021-0605: In pfkey_dump of af_key.c, there is a possible out-of-bounds read due to a missing bounds check. This could lead to local information disclosure in the kernel with System execution privileges needed. User interaction is not needed for exploitation (bnc#1187601).
- CVE-2021-0512: In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation (bnc#1187595).
- CVE-2020-26558: Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time (bnc#1179610 bnc#1186463).
- CVE-2021-34693: net/can/bcm.c allowed local users to obtain sensitive information from kernel stack memory because parts of a data structure are uninitialized (bnc#1187452).
- CVE-2020-36385: An issue was discovered in drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c (bnc#1187050).
- CVE-2021-0129: Improper access control in BlueZ may have allowed an authenticated user to potentially enable information disclosure via adjacent access (bnc#1186463).
- CVE-2020-36386: An issue was discovered net/bluetooth/hci_event.c has a slab out-of-bounds read in hci_extended_inquiry_result_evt, aka CID-51c19bf3d5cf (bnc#1187038).
- CVE-2020-24588: The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n), an adversary can abuse this to inject arbitrary network packets (bnc#1185861).
- CVE-2021-33200: kernel/bpf/verifier.c enforced incorrect limits for pointer arithmetic operations, aka CID-bb01a1bba579. This can be abused to perform out-of-bounds reads and writes in kernel memory, leading to local privilege escalation to root. In particular, there is a corner case where the off reg causes a masking direction change, which then results in an incorrect final aux->alu_limit (bnc#1186484).
The following non-security bugs were fixed:
- block: do not use blocking queue entered for recursive bio (bsc#1104967).
- s390/stack: fix possible register corruption with stack switch helper (git-fixes).
- scsi: scsi_dh_alua: Retry RTPG on a different path after failure (bsc#1174978 bsc#1185701).
Patchnames
SUSE-2021-2422,SUSE-OpenStack-Cloud-9-2021-2422,SUSE-OpenStack-Cloud-Crowbar-9-2021-2422,SUSE-SLE-HA-12-SP4-2021-2422,SUSE-SLE-Live-Patching-12-SP4-2021-2422,SUSE-SLE-SAP-12-SP4-2021-2422,SUSE-SLE-SERVER-12-SP4-LTSS-2021-2422
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 SP4 LTSS kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2021-22555: A heap out-of-bounds write was discovered in net/netfilter/x_tables.c (bnc#1188116).\n- CVE-2021-33909: Extremely large seq buffer allocations in seq_file could lead to buffer underruns and code execution (bsc#1188062).\n- CVE-2021-3609: A use-after-free in can/bcm could have led to privilege escalation (bsc#1187215).\n- CVE-2021-33624: In kernel/bpf/verifier.c a branch can be mispredicted (e.g., because of type confusion) and consequently an unprivileged BPF program can read arbitrary memory locations via a side-channel attack, aka CID-9183671af6db (bnc#1187554).\n- CVE-2021-0605: In pfkey_dump of af_key.c, there is a possible out-of-bounds read due to a missing bounds check. This could lead to local information disclosure in the kernel with System execution privileges needed. User interaction is not needed for exploitation (bnc#1187601).\n- CVE-2021-0512: In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation (bnc#1187595).\n- CVE-2020-26558: Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time (bnc#1179610 bnc#1186463).\n- CVE-2021-34693: net/can/bcm.c allowed local users to obtain sensitive information from kernel stack memory because parts of a data structure are uninitialized (bnc#1187452).\n- CVE-2020-36385: An issue was discovered in drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c (bnc#1187050).\n- CVE-2021-0129: Improper access control in BlueZ may have allowed an authenticated user to potentially enable information disclosure via adjacent access (bnc#1186463).\n- CVE-2020-36386: An issue was discovered net/bluetooth/hci_event.c has a slab out-of-bounds read in hci_extended_inquiry_result_evt, aka CID-51c19bf3d5cf (bnc#1187038).\n- CVE-2020-24588: The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n), an adversary can abuse this to inject arbitrary network packets (bnc#1185861).\n- CVE-2021-33200: kernel/bpf/verifier.c enforced incorrect limits for pointer arithmetic operations, aka CID-bb01a1bba579. This can be abused to perform out-of-bounds reads and writes in kernel memory, leading to local privilege escalation to root. In particular, there is a corner case where the off reg causes a masking direction change, which then results in an incorrect final aux-\u003ealu_limit (bnc#1186484).\n\nThe following non-security bugs were fixed:\n\n- block: do not use blocking queue entered for recursive bio (bsc#1104967).\n- s390/stack: fix possible register corruption with stack switch helper (git-fixes).\n- scsi: scsi_dh_alua: Retry RTPG on a different path after failure (bsc#1174978 bsc#1185701).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-2422,SUSE-OpenStack-Cloud-9-2021-2422,SUSE-OpenStack-Cloud-Crowbar-9-2021-2422,SUSE-SLE-HA-12-SP4-2021-2422,SUSE-SLE-Live-Patching-12-SP4-2021-2422,SUSE-SLE-SAP-12-SP4-2021-2422,SUSE-SLE-SERVER-12-SP4-LTSS-2021-2422", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_2422-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:2422-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20212422-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:2422-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-July/009191.html" }, { "category": "self", "summary": "SUSE Bug 1104967", "url": "https://bugzilla.suse.com/1104967" }, { "category": "self", "summary": "SUSE Bug 1174978", "url": "https://bugzilla.suse.com/1174978" }, { "category": "self", "summary": "SUSE Bug 1179610", "url": "https://bugzilla.suse.com/1179610" }, { "category": "self", "summary": "SUSE Bug 1185701", "url": "https://bugzilla.suse.com/1185701" }, { "category": "self", "summary": "SUSE Bug 1185861", "url": "https://bugzilla.suse.com/1185861" }, { "category": "self", "summary": "SUSE Bug 1186463", "url": "https://bugzilla.suse.com/1186463" }, { "category": "self", "summary": "SUSE Bug 1186484", "url": "https://bugzilla.suse.com/1186484" }, { "category": "self", "summary": "SUSE Bug 1187038", "url": "https://bugzilla.suse.com/1187038" }, { "category": "self", "summary": "SUSE Bug 1187050", "url": "https://bugzilla.suse.com/1187050" }, { "category": "self", "summary": "SUSE Bug 1187215", "url": "https://bugzilla.suse.com/1187215" }, { "category": "self", "summary": "SUSE Bug 1187452", "url": "https://bugzilla.suse.com/1187452" }, { "category": "self", "summary": "SUSE Bug 1187554", "url": "https://bugzilla.suse.com/1187554" }, { "category": "self", "summary": "SUSE Bug 1187595", "url": "https://bugzilla.suse.com/1187595" }, { "category": "self", "summary": "SUSE Bug 1187601", "url": "https://bugzilla.suse.com/1187601" }, { "category": "self", "summary": "SUSE Bug 1187934", "url": "https://bugzilla.suse.com/1187934" }, { "category": "self", "summary": "SUSE Bug 1188062", "url": "https://bugzilla.suse.com/1188062" }, { "category": "self", "summary": "SUSE Bug 1188116", "url": "https://bugzilla.suse.com/1188116" }, { "category": "self", "summary": "SUSE CVE CVE-2020-24588 page", "url": "https://www.suse.com/security/cve/CVE-2020-24588/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-26558 page", "url": "https://www.suse.com/security/cve/CVE-2020-26558/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36385 page", "url": "https://www.suse.com/security/cve/CVE-2020-36385/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36386 page", "url": "https://www.suse.com/security/cve/CVE-2020-36386/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0129 page", "url": "https://www.suse.com/security/cve/CVE-2021-0129/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0512 page", "url": "https://www.suse.com/security/cve/CVE-2021-0512/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0605 page", "url": "https://www.suse.com/security/cve/CVE-2021-0605/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-22555 page", "url": "https://www.suse.com/security/cve/CVE-2021-22555/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33200 page", "url": "https://www.suse.com/security/cve/CVE-2021-33200/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33624 page", "url": "https://www.suse.com/security/cve/CVE-2021-33624/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33909 page", "url": "https://www.suse.com/security/cve/CVE-2021-33909/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-34693 page", "url": "https://www.suse.com/security/cve/CVE-2021-34693/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3609 page", "url": "https://www.suse.com/security/cve/CVE-2021-3609/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2021-07-21T09:02:38Z", "generator": { "date": "2021-07-21T09:02:38Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:2422-1", "initial_release_date": "2021-07-21T09:02:38Z", "revision_history": [ { "date": "2021-07-21T09:02:38Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-95.80.1.aarch64", "product": { "name": "cluster-md-kmp-default-4.12.14-95.80.1.aarch64", "product_id": "cluster-md-kmp-default-4.12.14-95.80.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-95.80.1.aarch64", "product": { "name": "dlm-kmp-default-4.12.14-95.80.1.aarch64", "product_id": "dlm-kmp-default-4.12.14-95.80.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-95.80.1.aarch64", "product": { "name": "gfs2-kmp-default-4.12.14-95.80.1.aarch64", "product_id": "gfs2-kmp-default-4.12.14-95.80.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-95.80.1.aarch64", "product": { "name": "kernel-default-4.12.14-95.80.1.aarch64", "product_id": "kernel-default-4.12.14-95.80.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-95.80.1.aarch64", "product": { "name": "kernel-default-base-4.12.14-95.80.1.aarch64", "product_id": "kernel-default-base-4.12.14-95.80.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-95.80.1.aarch64", "product": { "name": "kernel-default-devel-4.12.14-95.80.1.aarch64", "product_id": "kernel-default-devel-4.12.14-95.80.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-95.80.1.aarch64", "product": { "name": "kernel-default-extra-4.12.14-95.80.1.aarch64", "product_id": "kernel-default-extra-4.12.14-95.80.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-95.80.1.aarch64", "product": { "name": "kernel-default-kgraft-4.12.14-95.80.1.aarch64", "product_id": "kernel-default-kgraft-4.12.14-95.80.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-95.80.1.aarch64", "product": { "name": "kernel-default-kgraft-devel-4.12.14-95.80.1.aarch64", "product_id": "kernel-default-kgraft-devel-4.12.14-95.80.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-95.80.1.aarch64", "product": { "name": "kernel-obs-build-4.12.14-95.80.1.aarch64", "product_id": "kernel-obs-build-4.12.14-95.80.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-95.80.1.aarch64", "product": { "name": "kernel-obs-qa-4.12.14-95.80.1.aarch64", "product_id": "kernel-obs-qa-4.12.14-95.80.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-95.80.1.aarch64", "product": { "name": "kernel-syms-4.12.14-95.80.1.aarch64", "product_id": "kernel-syms-4.12.14-95.80.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-95.80.1.aarch64", "product": { "name": "kernel-vanilla-4.12.14-95.80.1.aarch64", "product_id": "kernel-vanilla-4.12.14-95.80.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-95.80.1.aarch64", "product": { "name": "kernel-vanilla-base-4.12.14-95.80.1.aarch64", "product_id": "kernel-vanilla-base-4.12.14-95.80.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-95.80.1.aarch64", "product": { "name": "kernel-vanilla-devel-4.12.14-95.80.1.aarch64", "product_id": "kernel-vanilla-devel-4.12.14-95.80.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-95.80.1.aarch64", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-95.80.1.aarch64", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-95.80.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-95.80.1.aarch64", "product": { "name": "kselftests-kmp-default-4.12.14-95.80.1.aarch64", "product_id": "kselftests-kmp-default-4.12.14-95.80.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-95.80.1.aarch64", "product": { "name": "ocfs2-kmp-default-4.12.14-95.80.1.aarch64", "product_id": "ocfs2-kmp-default-4.12.14-95.80.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.12.14-95.80.1.noarch", "product": { "name": "kernel-devel-4.12.14-95.80.1.noarch", "product_id": "kernel-devel-4.12.14-95.80.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.12.14-95.80.1.noarch", "product": { "name": "kernel-docs-4.12.14-95.80.1.noarch", "product_id": "kernel-docs-4.12.14-95.80.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.12.14-95.80.1.noarch", "product": { "name": "kernel-docs-html-4.12.14-95.80.1.noarch", "product_id": "kernel-docs-html-4.12.14-95.80.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.12.14-95.80.1.noarch", "product": { "name": "kernel-macros-4.12.14-95.80.1.noarch", "product_id": "kernel-macros-4.12.14-95.80.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.12.14-95.80.1.noarch", "product": { "name": "kernel-source-4.12.14-95.80.1.noarch", "product_id": "kernel-source-4.12.14-95.80.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.12.14-95.80.1.noarch", "product": { "name": "kernel-source-vanilla-4.12.14-95.80.1.noarch", "product_id": "kernel-source-vanilla-4.12.14-95.80.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-95.80.1.ppc64le", "product": { "name": "cluster-md-kmp-default-4.12.14-95.80.1.ppc64le", "product_id": "cluster-md-kmp-default-4.12.14-95.80.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-95.80.1.ppc64le", "product": { "name": "dlm-kmp-default-4.12.14-95.80.1.ppc64le", "product_id": "dlm-kmp-default-4.12.14-95.80.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-95.80.1.ppc64le", "product": { "name": "gfs2-kmp-default-4.12.14-95.80.1.ppc64le", "product_id": "gfs2-kmp-default-4.12.14-95.80.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-95.80.1.ppc64le", "product": { "name": "kernel-debug-4.12.14-95.80.1.ppc64le", "product_id": "kernel-debug-4.12.14-95.80.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-95.80.1.ppc64le", "product": { "name": "kernel-debug-base-4.12.14-95.80.1.ppc64le", "product_id": "kernel-debug-base-4.12.14-95.80.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-95.80.1.ppc64le", "product": { "name": "kernel-debug-devel-4.12.14-95.80.1.ppc64le", "product_id": "kernel-debug-devel-4.12.14-95.80.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-kgraft-devel-4.12.14-95.80.1.ppc64le", "product": { "name": "kernel-debug-kgraft-devel-4.12.14-95.80.1.ppc64le", "product_id": "kernel-debug-kgraft-devel-4.12.14-95.80.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.12.14-95.80.1.ppc64le", "product": { "name": "kernel-default-4.12.14-95.80.1.ppc64le", "product_id": "kernel-default-4.12.14-95.80.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-95.80.1.ppc64le", "product": { "name": "kernel-default-base-4.12.14-95.80.1.ppc64le", "product_id": "kernel-default-base-4.12.14-95.80.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-95.80.1.ppc64le", "product": { "name": "kernel-default-devel-4.12.14-95.80.1.ppc64le", "product_id": "kernel-default-devel-4.12.14-95.80.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-95.80.1.ppc64le", "product": { "name": "kernel-default-extra-4.12.14-95.80.1.ppc64le", "product_id": "kernel-default-extra-4.12.14-95.80.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-95.80.1.ppc64le", "product": { "name": "kernel-default-kgraft-4.12.14-95.80.1.ppc64le", "product_id": "kernel-default-kgraft-4.12.14-95.80.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-95.80.1.ppc64le", "product": { "name": "kernel-default-kgraft-devel-4.12.14-95.80.1.ppc64le", "product_id": "kernel-default-kgraft-devel-4.12.14-95.80.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-95.80.1.ppc64le", "product": { "name": "kernel-obs-build-4.12.14-95.80.1.ppc64le", "product_id": "kernel-obs-build-4.12.14-95.80.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-95.80.1.ppc64le", "product": { "name": "kernel-obs-qa-4.12.14-95.80.1.ppc64le", "product_id": "kernel-obs-qa-4.12.14-95.80.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-95.80.1.ppc64le", "product": { "name": "kernel-syms-4.12.14-95.80.1.ppc64le", "product_id": "kernel-syms-4.12.14-95.80.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-95.80.1.ppc64le", "product": { "name": "kernel-vanilla-4.12.14-95.80.1.ppc64le", "product_id": "kernel-vanilla-4.12.14-95.80.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-95.80.1.ppc64le", "product": { "name": "kernel-vanilla-base-4.12.14-95.80.1.ppc64le", "product_id": "kernel-vanilla-base-4.12.14-95.80.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-95.80.1.ppc64le", "product": { "name": "kernel-vanilla-devel-4.12.14-95.80.1.ppc64le", "product_id": "kernel-vanilla-devel-4.12.14-95.80.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-95.80.1.ppc64le", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-95.80.1.ppc64le", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-95.80.1.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_80-default-1-6.3.1.ppc64le", "product": { "name": "kgraft-patch-4_12_14-95_80-default-1-6.3.1.ppc64le", "product_id": "kgraft-patch-4_12_14-95_80-default-1-6.3.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-95.80.1.ppc64le", "product": { "name": "kselftests-kmp-default-4.12.14-95.80.1.ppc64le", "product_id": "kselftests-kmp-default-4.12.14-95.80.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-95.80.1.ppc64le", "product": { "name": "ocfs2-kmp-default-4.12.14-95.80.1.ppc64le", "product_id": "ocfs2-kmp-default-4.12.14-95.80.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-95.80.1.s390x", "product": { "name": "cluster-md-kmp-default-4.12.14-95.80.1.s390x", "product_id": "cluster-md-kmp-default-4.12.14-95.80.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-95.80.1.s390x", "product": { "name": "dlm-kmp-default-4.12.14-95.80.1.s390x", "product_id": "dlm-kmp-default-4.12.14-95.80.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-95.80.1.s390x", "product": { "name": "gfs2-kmp-default-4.12.14-95.80.1.s390x", "product_id": "gfs2-kmp-default-4.12.14-95.80.1.s390x" } }, { "category": "product_version", "name": "kernel-default-4.12.14-95.80.1.s390x", "product": { "name": "kernel-default-4.12.14-95.80.1.s390x", "product_id": "kernel-default-4.12.14-95.80.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-95.80.1.s390x", "product": { "name": "kernel-default-base-4.12.14-95.80.1.s390x", "product_id": "kernel-default-base-4.12.14-95.80.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-95.80.1.s390x", "product": { "name": "kernel-default-devel-4.12.14-95.80.1.s390x", "product_id": "kernel-default-devel-4.12.14-95.80.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-95.80.1.s390x", "product": { "name": "kernel-default-extra-4.12.14-95.80.1.s390x", "product_id": "kernel-default-extra-4.12.14-95.80.1.s390x" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-95.80.1.s390x", "product": { "name": "kernel-default-kgraft-4.12.14-95.80.1.s390x", "product_id": "kernel-default-kgraft-4.12.14-95.80.1.s390x" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-95.80.1.s390x", "product": { "name": "kernel-default-kgraft-devel-4.12.14-95.80.1.s390x", "product_id": "kernel-default-kgraft-devel-4.12.14-95.80.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.12.14-95.80.1.s390x", "product": { "name": "kernel-default-man-4.12.14-95.80.1.s390x", "product_id": "kernel-default-man-4.12.14-95.80.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-95.80.1.s390x", "product": { "name": "kernel-obs-build-4.12.14-95.80.1.s390x", "product_id": "kernel-obs-build-4.12.14-95.80.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-95.80.1.s390x", "product": { "name": "kernel-obs-qa-4.12.14-95.80.1.s390x", "product_id": "kernel-obs-qa-4.12.14-95.80.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-95.80.1.s390x", "product": { "name": "kernel-syms-4.12.14-95.80.1.s390x", "product_id": "kernel-syms-4.12.14-95.80.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-95.80.1.s390x", "product": { "name": "kernel-vanilla-4.12.14-95.80.1.s390x", "product_id": "kernel-vanilla-4.12.14-95.80.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-95.80.1.s390x", "product": { "name": "kernel-vanilla-base-4.12.14-95.80.1.s390x", "product_id": "kernel-vanilla-base-4.12.14-95.80.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-95.80.1.s390x", "product": { "name": "kernel-vanilla-devel-4.12.14-95.80.1.s390x", "product_id": "kernel-vanilla-devel-4.12.14-95.80.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-95.80.1.s390x", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-95.80.1.s390x", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-95.80.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-4.12.14-95.80.1.s390x", "product": { "name": "kernel-zfcpdump-4.12.14-95.80.1.s390x", "product_id": "kernel-zfcpdump-4.12.14-95.80.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-man-4.12.14-95.80.1.s390x", "product": { "name": "kernel-zfcpdump-man-4.12.14-95.80.1.s390x", "product_id": "kernel-zfcpdump-man-4.12.14-95.80.1.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_80-default-1-6.3.1.s390x", "product": { "name": "kgraft-patch-4_12_14-95_80-default-1-6.3.1.s390x", "product_id": "kgraft-patch-4_12_14-95_80-default-1-6.3.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-95.80.1.s390x", "product": { "name": "kselftests-kmp-default-4.12.14-95.80.1.s390x", "product_id": "kselftests-kmp-default-4.12.14-95.80.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-95.80.1.s390x", "product": { "name": "ocfs2-kmp-default-4.12.14-95.80.1.s390x", "product_id": "ocfs2-kmp-default-4.12.14-95.80.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-95.80.1.x86_64", "product": { "name": "cluster-md-kmp-default-4.12.14-95.80.1.x86_64", "product_id": "cluster-md-kmp-default-4.12.14-95.80.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-95.80.1.x86_64", "product": { "name": "dlm-kmp-default-4.12.14-95.80.1.x86_64", "product_id": "dlm-kmp-default-4.12.14-95.80.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-95.80.1.x86_64", "product": { "name": "gfs2-kmp-default-4.12.14-95.80.1.x86_64", "product_id": "gfs2-kmp-default-4.12.14-95.80.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-95.80.1.x86_64", "product": { "name": "kernel-debug-4.12.14-95.80.1.x86_64", "product_id": "kernel-debug-4.12.14-95.80.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-95.80.1.x86_64", "product": { "name": "kernel-debug-base-4.12.14-95.80.1.x86_64", "product_id": "kernel-debug-base-4.12.14-95.80.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-95.80.1.x86_64", "product": { "name": "kernel-debug-devel-4.12.14-95.80.1.x86_64", "product_id": "kernel-debug-devel-4.12.14-95.80.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-kgraft-devel-4.12.14-95.80.1.x86_64", "product": { "name": "kernel-debug-kgraft-devel-4.12.14-95.80.1.x86_64", "product_id": "kernel-debug-kgraft-devel-4.12.14-95.80.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-95.80.1.x86_64", "product": { "name": "kernel-default-4.12.14-95.80.1.x86_64", "product_id": "kernel-default-4.12.14-95.80.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-95.80.1.x86_64", "product": { "name": "kernel-default-base-4.12.14-95.80.1.x86_64", "product_id": "kernel-default-base-4.12.14-95.80.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-95.80.1.x86_64", "product": { "name": "kernel-default-devel-4.12.14-95.80.1.x86_64", "product_id": "kernel-default-devel-4.12.14-95.80.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-95.80.1.x86_64", "product": { "name": "kernel-default-extra-4.12.14-95.80.1.x86_64", "product_id": "kernel-default-extra-4.12.14-95.80.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-95.80.1.x86_64", "product": { "name": "kernel-default-kgraft-4.12.14-95.80.1.x86_64", "product_id": "kernel-default-kgraft-4.12.14-95.80.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-95.80.1.x86_64", "product": { "name": "kernel-default-kgraft-devel-4.12.14-95.80.1.x86_64", "product_id": "kernel-default-kgraft-devel-4.12.14-95.80.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-4.12.14-95.80.1.x86_64", "product": { "name": "kernel-kvmsmall-4.12.14-95.80.1.x86_64", "product_id": "kernel-kvmsmall-4.12.14-95.80.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-base-4.12.14-95.80.1.x86_64", "product": { "name": "kernel-kvmsmall-base-4.12.14-95.80.1.x86_64", "product_id": "kernel-kvmsmall-base-4.12.14-95.80.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-4.12.14-95.80.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-4.12.14-95.80.1.x86_64", "product_id": "kernel-kvmsmall-devel-4.12.14-95.80.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-kgraft-devel-4.12.14-95.80.1.x86_64", "product": { "name": "kernel-kvmsmall-kgraft-devel-4.12.14-95.80.1.x86_64", "product_id": "kernel-kvmsmall-kgraft-devel-4.12.14-95.80.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-95.80.1.x86_64", "product": { "name": "kernel-obs-build-4.12.14-95.80.1.x86_64", "product_id": "kernel-obs-build-4.12.14-95.80.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-95.80.1.x86_64", "product": { "name": "kernel-obs-qa-4.12.14-95.80.1.x86_64", "product_id": "kernel-obs-qa-4.12.14-95.80.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-95.80.1.x86_64", "product": { "name": "kernel-syms-4.12.14-95.80.1.x86_64", "product_id": "kernel-syms-4.12.14-95.80.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-95.80.1.x86_64", "product": { "name": "kernel-vanilla-4.12.14-95.80.1.x86_64", "product_id": "kernel-vanilla-4.12.14-95.80.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-95.80.1.x86_64", "product": { "name": "kernel-vanilla-base-4.12.14-95.80.1.x86_64", "product_id": "kernel-vanilla-base-4.12.14-95.80.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-95.80.1.x86_64", "product": { "name": "kernel-vanilla-devel-4.12.14-95.80.1.x86_64", "product_id": "kernel-vanilla-devel-4.12.14-95.80.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-95.80.1.x86_64", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-95.80.1.x86_64", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-95.80.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_80-default-1-6.3.1.x86_64", "product": { "name": "kgraft-patch-4_12_14-95_80-default-1-6.3.1.x86_64", "product_id": "kgraft-patch-4_12_14-95_80-default-1-6.3.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-95.80.1.x86_64", "product": { "name": "kselftests-kmp-default-4.12.14-95.80.1.x86_64", "product_id": "kselftests-kmp-default-4.12.14-95.80.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-95.80.1.x86_64", "product": { "name": "ocfs2-kmp-default-4.12.14-95.80.1.x86_64", "product_id": "ocfs2-kmp-default-4.12.14-95.80.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE OpenStack Cloud 9", "product": { "name": "SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud:9" } } }, { "category": "product_name", "name": "SUSE OpenStack Cloud Crowbar 9", "product": { "name": "SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud-crowbar:9" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 12 SP4", "product": { "name": "SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP4", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.80.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.80.1.x86_64" }, "product_reference": "kernel-default-4.12.14-95.80.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-95.80.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.80.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-95.80.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.80.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.80.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-95.80.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-95.80.1.noarch as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.80.1.noarch" }, "product_reference": "kernel-devel-4.12.14-95.80.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-95.80.1.noarch as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.80.1.noarch" }, "product_reference": "kernel-macros-4.12.14-95.80.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-95.80.1.noarch as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.80.1.noarch" }, "product_reference": "kernel-source-4.12.14-95.80.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.80.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.80.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-95.80.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.80.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.80.1.x86_64" }, "product_reference": "kernel-default-4.12.14-95.80.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-95.80.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.80.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-95.80.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.80.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.80.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-95.80.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-95.80.1.noarch as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.80.1.noarch" }, "product_reference": "kernel-devel-4.12.14-95.80.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-95.80.1.noarch as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.80.1.noarch" }, "product_reference": "kernel-macros-4.12.14-95.80.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-95.80.1.noarch as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.80.1.noarch" }, "product_reference": "kernel-source-4.12.14-95.80.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.80.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.80.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-95.80.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-95.80.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-4.12.14-95.80.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-95.80.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.s390x" }, "product_reference": "cluster-md-kmp-default-4.12.14-95.80.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-95.80.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.x86_64" }, "product_reference": "cluster-md-kmp-default-4.12.14-95.80.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-95.80.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.ppc64le" }, "product_reference": "dlm-kmp-default-4.12.14-95.80.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-95.80.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.s390x" }, "product_reference": "dlm-kmp-default-4.12.14-95.80.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-95.80.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.x86_64" }, "product_reference": "dlm-kmp-default-4.12.14-95.80.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-95.80.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.ppc64le" }, "product_reference": "gfs2-kmp-default-4.12.14-95.80.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-95.80.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.s390x" }, "product_reference": "gfs2-kmp-default-4.12.14-95.80.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-95.80.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.x86_64" }, "product_reference": "gfs2-kmp-default-4.12.14-95.80.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-95.80.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-4.12.14-95.80.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-95.80.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.s390x" }, "product_reference": "ocfs2-kmp-default-4.12.14-95.80.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-95.80.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.x86_64" }, "product_reference": "ocfs2-kmp-default-4.12.14-95.80.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.12.14-95.80.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.ppc64le" }, "product_reference": "kernel-default-kgraft-4.12.14-95.80.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.12.14-95.80.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.s390x" }, "product_reference": "kernel-default-kgraft-4.12.14-95.80.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.12.14-95.80.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.x86_64" }, "product_reference": "kernel-default-kgraft-4.12.14-95.80.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-devel-4.12.14-95.80.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.ppc64le" }, "product_reference": "kernel-default-kgraft-devel-4.12.14-95.80.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-devel-4.12.14-95.80.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.s390x" }, "product_reference": "kernel-default-kgraft-devel-4.12.14-95.80.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-devel-4.12.14-95.80.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.x86_64" }, "product_reference": "kernel-default-kgraft-devel-4.12.14-95.80.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_80-default-1-6.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_80-default-1-6.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_80-default-1-6.3.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_80-default-1-6.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_80-default-1-6.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_80-default-1-6.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.80.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.ppc64le" }, "product_reference": "kernel-default-4.12.14-95.80.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.80.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.x86_64" }, "product_reference": "kernel-default-4.12.14-95.80.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-95.80.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-95.80.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-95.80.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-95.80.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.80.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-95.80.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.80.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-95.80.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-95.80.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.80.1.noarch" }, "product_reference": "kernel-devel-4.12.14-95.80.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-95.80.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.80.1.noarch" }, "product_reference": "kernel-macros-4.12.14-95.80.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-95.80.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.80.1.noarch" }, "product_reference": "kernel-source-4.12.14-95.80.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.80.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.ppc64le" }, "product_reference": "kernel-syms-4.12.14-95.80.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.80.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-95.80.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.80.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.aarch64" }, "product_reference": "kernel-default-4.12.14-95.80.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.80.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.ppc64le" }, "product_reference": "kernel-default-4.12.14-95.80.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.80.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.s390x" }, "product_reference": "kernel-default-4.12.14-95.80.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.80.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.x86_64" }, "product_reference": "kernel-default-4.12.14-95.80.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-95.80.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-95.80.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-95.80.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-95.80.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-95.80.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.s390x" }, "product_reference": "kernel-default-base-4.12.14-95.80.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-95.80.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-95.80.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.80.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-95.80.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.80.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-95.80.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.80.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.s390x" }, "product_reference": "kernel-default-devel-4.12.14-95.80.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.80.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-95.80.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-95.80.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.80.1.s390x" }, "product_reference": "kernel-default-man-4.12.14-95.80.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-95.80.1.noarch as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.80.1.noarch" }, "product_reference": "kernel-devel-4.12.14-95.80.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-95.80.1.noarch as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.80.1.noarch" }, "product_reference": "kernel-macros-4.12.14-95.80.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-95.80.1.noarch as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.80.1.noarch" }, "product_reference": "kernel-source-4.12.14-95.80.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.80.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-95.80.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.80.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.ppc64le" }, "product_reference": "kernel-syms-4.12.14-95.80.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.80.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.s390x" }, "product_reference": "kernel-syms-4.12.14-95.80.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.80.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-95.80.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-24588", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-24588" } ], "notes": [ { "category": "general", "text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n), an adversary can abuse this to inject arbitrary network packets.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.80.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-24588", "url": "https://www.suse.com/security/cve/CVE-2020-24588" }, { "category": "external", "summary": "SUSE Bug 1185861 for CVE-2020-24588", "url": "https://bugzilla.suse.com/1185861" }, { "category": "external", "summary": "SUSE Bug 1192868 for CVE-2020-24588", "url": "https://bugzilla.suse.com/1192868" }, { "category": "external", "summary": "SUSE Bug 1199701 for CVE-2020-24588", "url": "https://bugzilla.suse.com/1199701" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.80.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.80.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:02:38Z", "details": "moderate" } ], "title": "CVE-2020-24588" }, { "cve": "CVE-2020-26558", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-26558" } ], "notes": [ { "category": "general", "text": "Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.80.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-26558", "url": "https://www.suse.com/security/cve/CVE-2020-26558" }, { "category": "external", "summary": "SUSE Bug 1179610 for CVE-2020-26558", "url": "https://bugzilla.suse.com/1179610" }, { "category": "external", "summary": "SUSE Bug 1186463 for CVE-2020-26558", "url": "https://bugzilla.suse.com/1186463" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.80.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.80.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:02:38Z", "details": "moderate" } ], "title": "CVE-2020-26558" }, { "cve": "CVE-2020-36385", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36385" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.80.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36385", "url": "https://www.suse.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "SUSE Bug 1187050 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1187050" }, { "category": "external", "summary": "SUSE Bug 1187052 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1187052" }, { "category": "external", "summary": "SUSE Bug 1189302 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1189302" }, { "category": "external", "summary": "SUSE Bug 1196174 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196174" }, { "category": "external", "summary": "SUSE Bug 1196810 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196810" }, { "category": "external", "summary": "SUSE Bug 1196914 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196914" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1200084" }, { "category": "external", "summary": "SUSE Bug 1201734 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1201734" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.80.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.80.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:02:38Z", "details": "important" } ], "title": "CVE-2020-36385" }, { "cve": "CVE-2020-36386", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36386" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.8.1. net/bluetooth/hci_event.c has a slab out-of-bounds read in hci_extended_inquiry_result_evt, aka CID-51c19bf3d5cf.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.80.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36386", "url": "https://www.suse.com/security/cve/CVE-2020-36386" }, { "category": "external", "summary": "SUSE Bug 1187038 for CVE-2020-36386", "url": "https://bugzilla.suse.com/1187038" }, { "category": "external", "summary": "SUSE Bug 1192868 for CVE-2020-36386", "url": "https://bugzilla.suse.com/1192868" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.80.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.80.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:02:38Z", "details": "moderate" } ], "title": "CVE-2020-36386" }, { "cve": "CVE-2021-0129", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0129" } ], "notes": [ { "category": "general", "text": "Improper access control in BlueZ may allow an authenticated user to potentially enable information disclosure via adjacent access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.80.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0129", "url": "https://www.suse.com/security/cve/CVE-2021-0129" }, { "category": "external", "summary": "SUSE Bug 1186463 for CVE-2021-0129", "url": "https://bugzilla.suse.com/1186463" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.80.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.80.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:02:38Z", "details": "moderate" } ], "title": "CVE-2021-0129" }, { "cve": "CVE-2021-0512", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0512" } ], "notes": [ { "category": "general", "text": "In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-173843328References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.80.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0512", "url": "https://www.suse.com/security/cve/CVE-2021-0512" }, { "category": "external", "summary": "SUSE Bug 1187595 for CVE-2021-0512", "url": "https://bugzilla.suse.com/1187595" }, { "category": "external", "summary": "SUSE Bug 1187597 for CVE-2021-0512", "url": "https://bugzilla.suse.com/1187597" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.80.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.80.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:02:38Z", "details": "important" } ], "title": "CVE-2021-0512" }, { "cve": "CVE-2021-0605", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0605" } ], "notes": [ { "category": "general", "text": "In pfkey_dump of af_key.c, there is a possible out-of-bounds read due to a missing bounds check. This could lead to local information disclosure in the kernel with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-110373476", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.80.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0605", "url": "https://www.suse.com/security/cve/CVE-2021-0605" }, { "category": "external", "summary": "SUSE Bug 1187601 for CVE-2021-0605", "url": "https://bugzilla.suse.com/1187601" }, { "category": "external", "summary": "SUSE Bug 1187687 for CVE-2021-0605", "url": "https://bugzilla.suse.com/1187687" }, { "category": "external", "summary": "SUSE Bug 1188381 for CVE-2021-0605", "url": "https://bugzilla.suse.com/1188381" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.80.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.80.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:02:38Z", "details": "important" } ], "title": "CVE-2021-0605" }, { "cve": "CVE-2021-22555", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-22555" } ], "notes": [ { "category": "general", "text": "A heap out-of-bounds write affecting Linux since v2.6.19-rc1 was discovered in net/netfilter/x_tables.c. This allows an attacker to gain privileges or cause a DoS (via heap memory corruption) through user name space", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.80.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-22555", "url": "https://www.suse.com/security/cve/CVE-2021-22555" }, { "category": "external", "summary": "SUSE Bug 1188116 for CVE-2021-22555", "url": "https://bugzilla.suse.com/1188116" }, { "category": "external", "summary": "SUSE Bug 1188117 for CVE-2021-22555", "url": "https://bugzilla.suse.com/1188117" }, { "category": "external", "summary": "SUSE Bug 1188411 for CVE-2021-22555", "url": "https://bugzilla.suse.com/1188411" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.80.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.80.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:02:38Z", "details": "important" } ], "title": "CVE-2021-22555" }, { "cve": "CVE-2021-33200", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33200" } ], "notes": [ { "category": "general", "text": "kernel/bpf/verifier.c in the Linux kernel through 5.12.7 enforces incorrect limits for pointer arithmetic operations, aka CID-bb01a1bba579. This can be abused to perform out-of-bounds reads and writes in kernel memory, leading to local privilege escalation to root. In particular, there is a corner case where the off reg causes a masking direction change, which then results in an incorrect final aux-\u003ealu_limit.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.80.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33200", "url": "https://www.suse.com/security/cve/CVE-2021-33200" }, { "category": "external", "summary": "SUSE Bug 1186484 for CVE-2021-33200", "url": "https://bugzilla.suse.com/1186484" }, { "category": "external", "summary": "SUSE Bug 1186498 for CVE-2021-33200", "url": "https://bugzilla.suse.com/1186498" }, { "category": "external", "summary": "SUSE Bug 1224878 for CVE-2021-33200", "url": "https://bugzilla.suse.com/1224878" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.80.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.80.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:02:38Z", "details": "important" } ], "title": "CVE-2021-33200" }, { "cve": "CVE-2021-33624", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33624" } ], "notes": [ { "category": "general", "text": "In kernel/bpf/verifier.c in the Linux kernel before 5.12.13, a branch can be mispredicted (e.g., because of type confusion) and consequently an unprivileged BPF program can read arbitrary memory locations via a side-channel attack, aka CID-9183671af6db.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.80.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33624", "url": "https://www.suse.com/security/cve/CVE-2021-33624" }, { "category": "external", "summary": "SUSE Bug 1187554 for CVE-2021-33624", "url": "https://bugzilla.suse.com/1187554" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.80.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.80.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:02:38Z", "details": "moderate" } ], "title": "CVE-2021-33624" }, { "cve": "CVE-2021-33909", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33909" } ], "notes": [ { "category": "general", "text": "fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.80.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33909", "url": "https://www.suse.com/security/cve/CVE-2021-33909" }, { "category": "external", "summary": "SUSE Bug 1188062 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1188062" }, { "category": "external", "summary": "SUSE Bug 1188063 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1188063" }, { "category": "external", "summary": "SUSE Bug 1188257 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1188257" }, { "category": "external", "summary": "SUSE Bug 1189302 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1189302" }, { "category": "external", "summary": "SUSE Bug 1190859 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1190859" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.80.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.80.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:02:38Z", "details": "important" } ], "title": "CVE-2021-33909" }, { "cve": "CVE-2021-34693", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-34693" } ], "notes": [ { "category": "general", "text": "net/can/bcm.c in the Linux kernel through 5.12.10 allows local users to obtain sensitive information from kernel stack memory because parts of a data structure are uninitialized.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.80.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-34693", "url": "https://www.suse.com/security/cve/CVE-2021-34693" }, { "category": "external", "summary": "SUSE Bug 1187452 for CVE-2021-34693", "url": "https://bugzilla.suse.com/1187452" }, { "category": "external", "summary": "SUSE Bug 1192868 for CVE-2021-34693", "url": "https://bugzilla.suse.com/1192868" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.80.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.80.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:02:38Z", "details": "moderate" } ], "title": "CVE-2021-34693" }, { "cve": "CVE-2021-3609", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3609" } ], "notes": [ { "category": "general", "text": ".A flaw was found in the CAN BCM networking protocol in the Linux kernel, where a local attacker can abuse a flaw in the CAN subsystem to corrupt memory, crash the system or escalate privileges. This race condition in net/can/bcm.c in the Linux kernel allows for local privilege escalation to root.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.80.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3609", "url": "https://www.suse.com/security/cve/CVE-2021-3609" }, { "category": "external", "summary": "SUSE Bug 1187215 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1187215" }, { "category": "external", "summary": "SUSE Bug 1188323 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1188323" }, { "category": "external", "summary": "SUSE Bug 1188720 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1188720" }, { "category": "external", "summary": "SUSE Bug 1190276 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1190276" }, { "category": "external", "summary": "SUSE Bug 1196810 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1196810" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.80.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.80.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.80.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.80.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.80.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:02:38Z", "details": "important" } ], "title": "CVE-2021-3609" } ] }
suse-su-2021:2407-1
Vulnerability from csaf_suse
Published
2021-07-20 12:40
Modified
2021-07-20 12:40
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2021-22555: Fixed an heap out-of-bounds write in net/netfilter/x_tables.c that could allow local provilege escalation. (bnc#1188116)
- CVE-2021-33909: Fixed an out-of-bounds write in the filesystem layer that allows to andobtain full root privileges (bsc#1188062).
- CVE-2021-3609: Fixed a race condition in the CAN BCM networking protocol which allows for local privilege escalation (bsc#1187215).
- CVE-2021-3612: Fixed an out-of-bounds memory write flaw which could allows a local user to crash the system or possibly escalate their privileges on the system. (bsc#1187585)
- CVE-2020-36385: Fixed a use-after-free flaw in ucma.c which allows for local privilege escalation (bsc#1187050).
The following non-security bugs were fixed:
- ACPI: property: Constify stubs for CONFIG_ACPI=n case (git-fixes).
- ACPI: sysfs: Fix a buffer overrun problem with description_show() (git-fixes).
- ALSA: isa: Fix error return code in snd_cmi8330_probe() (git-fixes).
- arm_pmu: Fix write counter incorrect in ARMv7 big-endian mode (git-fixes).
- arm64/mm: Fix ttbr0 values stored in struct thread_info for software-pan (git-fixes).
- ASoC: cs42l42: Correct definition of CS42L42_ADC_PDN_MASK (git-fixes).
- ASoC: hisilicon: fix missing clk_disable_unprepare() on error in hi6210_i2s_startup() (git-fixes).
- ata: ahci_sunxi: Disable DIPM (git-fixes).
- ath10k: Fix an error code in ath10k_add_interface() (git-fixes).
- Bluetooth: mgmt: Fix slab-out-of-bounds in tlv_data_is_valid (git-fixes).
- brcmfmac: correctly report average RSSI in station info (git-fixes).
- brcmfmac: fix setting of station info chains bitmask (git-fixes).
- brcmsmac: mac80211_if: Fix a resource leak in an error handling path (git-fixes).
- can: flexcan: disable completely the ECC mechanism (git-fixes).
- can: gw: synchronize rcu operations before removing gw job entry (git-fixes).
- can: hi311x: hi3110_can_probe(): silence clang warning (git-fixes).
- can: peak_pciefd: pucan_handle_status(): fix a potential starvation issue in TX path (git-fixes).
- can: xilinx_can: xcan_chip_start(): fix failure with invalid bus (git-fixes).
- cfg80211: call cfg80211_leave_ocb when switching away from OCB (git-fixes).
- char: pcmcia: error out if 'num_bytes_read' is greater than 4 in set_protocol() (git-fixes).
- crypto: cavium/nitrox - Fix an error rhandling path in 'nitrox_probe()' (git-fixes).
- crypto: ccp - Fix a resource leak in an error handling path (12sp5).
- cxgb4: fix wrong shift (git-fixes).
- drm: qxl: ensure surf.data is ininitialized (git-fixes).
- drm/nouveau: wait for moving fence after pinning v2 (git-fixes).
- drm/radeon: wait for moving fence after pinning (git-fixes).
- drm/rockchip: cdn-dp-core: add missing clk_disable_unprepare() on error in cdn_dp_grf_write() (git-fixes).
- extcon: max8997: Add missing modalias string (git-fixes).
- extcon: sm5502: Drop invalid register write in sm5502_reg_data (git-fixes).
- fpga: stratix10-soc: Add missing fpga_mgr_free() call (git-fixes).
- fuse: check connected before queueing on fpq->io (bsc#1188273).
- fuse: reject internal errno (bsc#1188274).
- genirq: Disable interrupts for force threaded handlers (git-fixes)
- genirq: Fix reference leaks on irq affinity notifiers (git-fixes)
- genirq: Let GENERIC_IRQ_IPI select IRQ_DOMAIN_HIERARCHY (git-fixes)
- genirq/irqdomain: Do not try to free an interrupt that has no (git-fixes)
- gve: Fix swapped vars when fetching max queues (git-fixes).
- HID: Add BUS_VIRTUAL to hid_connect logging (git-fixes).
- HID: gt683r: add missing MODULE_DEVICE_TABLE (git-fixes).
- HID: hid-sensor-hub: Return error for hid_set_field() failure (git-fixes).
- HID: usbhid: fix info leak in hid_submit_ctrl (git-fixes).
- hwmon: (max31722) Remove non-standard ACPI device IDs (git-fixes).
- hwmon: (max31790) Fix fan speed reporting for fan7..12 (git-fixes).
- i2c: robotfuzz-osif: fix control-request directions (git-fixes).
- ibmvnic: Allow device probe if the device is not ready at boot (bsc#1184114 ltc#192237).
- ibmvnic: fix kernel build warning (bsc#1184114 ltc#192237).
- ibmvnic: fix kernel build warning in strncpy (bsc#1184114 ltc#192237).
- ibmvnic: fix kernel build warnings in build_hdr_descs_arr (bsc#1184114 ltc#192237).
- ibmvnic: fix send_request_map incompatible argument (bsc#1184114 ltc#192237).
- ibmvnic: free tx_pool if tso_pool alloc fails (bsc#1085224 ltc#164363).
- ibmvnic: parenthesize a check (bsc#1184114 ltc#192237 bsc#1183871 ltc#192139 git-fixes).
- ibmvnic: set ltb->buff to NULL after freeing (bsc#1094840 ltc#167098).
- ibmvnic: Use list_for_each_entry() to simplify code in ibmvnic.c (bsc#1184114 ltc#192237).
- ibmvnic: Use strscpy() instead of strncpy() (bsc#1184114 ltc#192237).
- iio: accel: bma180: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).
- iio: accel: bma220: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).
- iio: accel: hid: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).
- iio: accel: kxcjk-1013: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).
- iio: accel: stk8312: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).
- iio: accel: stk8ba50: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).
- iio: adc: mxs-lradc: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).
- iio: adc: ti-ads1015: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).
- iio: adc: vf610: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).
- iio: adis_buffer: do not return ints in irq handlers (git-fixes).
- iio: gyro: bmg160: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).
- iio: humidity: am2315: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).
- iio: light: isl29125: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).
- iio: light: tcs3414: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).
- iio: ltr501: ltr501_read_ps(): add missing endianness conversion (git-fixes).
- iio: ltr501: ltr559: fix initialization of LTR501_ALS_CONTR (git-fixes).
- iio: ltr501: mark register holding upper 8 bits of ALS_DATA{0,1} and PS_DATA as volatile, too (git-fixes).
- iio: potentiostat: lmp91000: Fix alignment of buffer in iio_push_to_buffers_with_timestamp() (git-fixes).
- iio: prox: pulsed-light: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).
- Input: hil_kbd - fix error return code in hil_dev_connect() (git-fixes).
- Input: usbtouchscreen - fix control-request directions (git-fixes).
- leds: ktd2692: Fix an error handling path (git-fixes).
- leds: trigger: fix potential deadlock with libata (git-fixes).
- lib/decompressors: remove set but not used variabled 'level' (git-fixes).
- lpfc: Decouple port_template and vport_template (bsc#1185032).
- mac80211: remove iwlwifi specific workaround NDPs of null_response (git-fixes).
- mac80211: remove warning in ieee80211_get_sband() (git-fixes).
- media: dtv5100: fix control-request directions (git-fixes).
- media: dvb-usb: fix wrong definition (git-fixes).
- media: exynos4-is: Fix a use after free in isp_video_release (git-fixes).
- media: gspca/gl860: fix zero-length control requests (git-fixes).
- media: gspca/sq905: fix control-request direction (git-fixes).
- media: gspca/sunplus: fix zero-length control requests (git-fixes).
- media: I2C: change 'RST' to 'RSET' to fix multiple build errors (git-fixes).
- media: rtl28xxu: fix zero-length control request (git-fixes).
- media: s5p-g2d: Fix a memory leak on ctx->fh.m2m_ctx (git-fixes).
- media: siano: Fix out-of-bounds warnings in smscore_load_firmware_family2() (git-fixes).
- media: tc358743: Fix error return code in tc358743_probe_of() (git-fixes).
- media: zr364xx: fix memory leak in zr364xx_start_readpipe (git-fixes).
- memory: atmel-ebi: add missing of_node_put for loop iteration (git-fixes).
- memory: fsl_ifc: fix leak of IO mapping on probe failure (git-fixes).
- memory: fsl_ifc: fix leak of private memory on probe failure (git-fixes).
- memory: gpmc: fix out of bounds read and dereference on gpmc_cs[] (git-fixes).
- mlxsw: spectrum: Do not process learned records with a dummy FID (git-fixes).
- mmc: block: Disable CMDQ on the ioctl path (git-fixes).
- mmc: core: clear flags before allowing to retune (git-fixes).
- mmc: sdhci-esdhc-imx: remove unused is_imx6q_usdhc (git-fixes).
- mmc: sdhci: Fix warning message when accessing RPMB in HS400 mode (git-fixes).
- mmc: usdhi6rol0: fix error return code in usdhi6_probe() (git-fixes).
- mmc: vub3000: fix control-request direction (git-fixes).
- mwifiex: re-fix for unaligned accesses (git-fixes).
- net: caif: Fix debugfs on 64-bit platforms (git-fixes).
- net: dsa: qca8k: Use up to 7 ports for all operations (git-fixes).
- net: stmmac: Correctly take timestamp for PTPv2 (git-fixes).
- net: usb: fix possible use-after-free in smsc75xx_bind (git-fixes).
- netsec: restore phy power state after controller reset (git-fixes).
- nvme: verify MNAN value if ANA is enabled (bsc#1185791).
- PCI: Mark some NVIDIA GPUs to avoid bus reset (git-fixes).
- PCI: Mark TI C667X to avoid bus reset (git-fixes).
- PCI: Work around Huawei Intelligent NIC VF FLR erratum (git-fixes).
- r8152: Avoid memcpy() over-reading of ETH_SS_STATS (git-fixes).
- reset: a10sr: add missing of_match_table reference (git-fixes).
- reset: bail if try_module_get() fails (git-fixes).
- reset: sti: reset-syscfg: fix struct description warnings (git-fixes).
- Revert 'ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro' (git-fixes).
- Revert 'hwmon: (lm80) fix a missing check of bus read in lm80 probe' (git-fixes).
- Revert 'ibmvnic: remove duplicate napi_schedule call in open function' (bsc#1065729).
- Revert 'PCI: PM: Do not read power state in pci_enable_device_flags()' (git-fixes).
- Revert 'USB: cdc-acm: fix rounding error in TIOCSSERIAL' (git-fixes).
- sched/cpufreq/schedutil: Fix error path mutex unlock (git-fixes)
- sched/fair: Do not assign runtime for throttled cfs_rq (git-fixes)
- sched/fair: Fix unfairness caused by missing load decay (git-fixes)
- sched/numa: Fix a possible divide-by-zero (git-fixes)
- scsi: mpt3sas: Fix kernel panic observed on soft HBA unplug (bsc#1185995).
- scsi: qedf: Do not put host in qedf_vport_create() unconditionally (bsc#1170511).
- scsi: ufs: ufshcd-pltfrm depends on HAS_IOMEM (bsc#1188010).
- serial: mvebu-uart: clarify the baud rate derivation (git-fixes).
- serial: mvebu-uart: correctly calculate minimal possible baudrate (git-fixes).
- serial: mvebu-uart: do not allow changing baudrate when uartclk is not available (git-fixes).
- serial: mvebu-uart: fix calculation of clock divisor (git-fixes).
- spi: spi-sun6i: Fix chipselect/clock bug (git-fixes).
- spi: tegra114: Fix an error message (git-fixes).
- staging: gdm724x: check for buffer overflow in gdm_lte_multi_sdu_pkt() (git-fixes).
- staging: gdm724x: check for overflow in gdm_lte_netif_rx() (git-fixes).
- tty: nozomi: Fix a resource leak in an error handling function (git-fixes).
- tty: nozomi: Fix the error handling path of 'nozomi_card_init()' (git-fixes).
- usb: typec: Add the missed altmode_id_remove() in typec_register_altmode() (git-fixes).
- watchdog: aspeed: fix hardware timeout calculation (git-fixes).
- watchdog: sp805: Fix kernel doc description (git-fixes).
- wcn36xx: Move hal_buf allocation to devm_kmalloc in probe (git-fixes).
- wireless: carl9170: fix LEDS build errors and warnings (git-fixes).
- x86/debug: Extend the lower bound of crash kernel low reservations (bsc#1153720).
- x86/kvm: Disable all PV features on crash (bsc#1185308).
- x86/kvm: Disable kvmclock on all CPUs on shutdown (bsc#1185308).
- x86/kvm: Fix pr_info() for async PF setup/teardown (bsc#1185308).
- x86/kvm: Teardown PV features on boot CPU as well (bsc#1185308).
- x86/kvm: Unify kvm_pv_guest_cpu_reboot() with kvm_guest_cpu_offline() (bsc#1185308).
Patchnames
SUSE-2021-2407,SUSE-SLE-SERVER-12-SP5-2021-2407
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2021-22555: Fixed an heap out-of-bounds write in net/netfilter/x_tables.c that could allow local provilege escalation. (bnc#1188116)\n- CVE-2021-33909: Fixed an out-of-bounds write in the filesystem layer that allows to andobtain full root privileges (bsc#1188062).\n- CVE-2021-3609: Fixed a race condition in the CAN BCM networking protocol which allows for local privilege escalation (bsc#1187215).\n- CVE-2021-3612: Fixed an out-of-bounds memory write flaw which could allows a local user to crash the system or possibly escalate their privileges on the system. (bsc#1187585)\n- CVE-2020-36385: Fixed a use-after-free flaw in ucma.c which allows for local privilege escalation (bsc#1187050).\n\nThe following non-security bugs were fixed:\n\n- ACPI: property: Constify stubs for CONFIG_ACPI=n case (git-fixes).\n- ACPI: sysfs: Fix a buffer overrun problem with description_show() (git-fixes).\n- ALSA: isa: Fix error return code in snd_cmi8330_probe() (git-fixes).\n- arm_pmu: Fix write counter incorrect in ARMv7 big-endian mode (git-fixes).\n- arm64/mm: Fix ttbr0 values stored in struct thread_info for software-pan (git-fixes).\n- ASoC: cs42l42: Correct definition of CS42L42_ADC_PDN_MASK (git-fixes).\n- ASoC: hisilicon: fix missing clk_disable_unprepare() on error in hi6210_i2s_startup() (git-fixes).\n- ata: ahci_sunxi: Disable DIPM (git-fixes).\n- ath10k: Fix an error code in ath10k_add_interface() (git-fixes).\n- Bluetooth: mgmt: Fix slab-out-of-bounds in tlv_data_is_valid (git-fixes).\n- brcmfmac: correctly report average RSSI in station info (git-fixes).\n- brcmfmac: fix setting of station info chains bitmask (git-fixes).\n- brcmsmac: mac80211_if: Fix a resource leak in an error handling path (git-fixes).\n- can: flexcan: disable completely the ECC mechanism (git-fixes).\n- can: gw: synchronize rcu operations before removing gw job entry (git-fixes).\n- can: hi311x: hi3110_can_probe(): silence clang warning (git-fixes).\n- can: peak_pciefd: pucan_handle_status(): fix a potential starvation issue in TX path (git-fixes).\n- can: xilinx_can: xcan_chip_start(): fix failure with invalid bus (git-fixes).\n- cfg80211: call cfg80211_leave_ocb when switching away from OCB (git-fixes).\n- char: pcmcia: error out if \u0027num_bytes_read\u0027 is greater than 4 in set_protocol() (git-fixes).\n- crypto: cavium/nitrox - Fix an error rhandling path in \u0027nitrox_probe()\u0027 (git-fixes).\n- crypto: ccp - Fix a resource leak in an error handling path (12sp5).\n- cxgb4: fix wrong shift (git-fixes).\n- drm: qxl: ensure surf.data is ininitialized (git-fixes).\n- drm/nouveau: wait for moving fence after pinning v2 (git-fixes).\n- drm/radeon: wait for moving fence after pinning (git-fixes).\n- drm/rockchip: cdn-dp-core: add missing clk_disable_unprepare() on error in cdn_dp_grf_write() (git-fixes).\n- extcon: max8997: Add missing modalias string (git-fixes).\n- extcon: sm5502: Drop invalid register write in sm5502_reg_data (git-fixes).\n- fpga: stratix10-soc: Add missing fpga_mgr_free() call (git-fixes).\n- fuse: check connected before queueing on fpq-\u003eio (bsc#1188273).\n- fuse: reject internal errno (bsc#1188274).\n- genirq: Disable interrupts for force threaded handlers (git-fixes)\n- genirq: Fix reference leaks on irq affinity notifiers (git-fixes)\n- genirq: Let GENERIC_IRQ_IPI select IRQ_DOMAIN_HIERARCHY (git-fixes)\n- genirq/irqdomain: Do not try to free an interrupt that has no (git-fixes)\n- gve: Fix swapped vars when fetching max queues (git-fixes).\n- HID: Add BUS_VIRTUAL to hid_connect logging (git-fixes).\n- HID: gt683r: add missing MODULE_DEVICE_TABLE (git-fixes).\n- HID: hid-sensor-hub: Return error for hid_set_field() failure (git-fixes).\n- HID: usbhid: fix info leak in hid_submit_ctrl (git-fixes).\n- hwmon: (max31722) Remove non-standard ACPI device IDs (git-fixes).\n- hwmon: (max31790) Fix fan speed reporting for fan7..12 (git-fixes).\n- i2c: robotfuzz-osif: fix control-request directions (git-fixes).\n- ibmvnic: Allow device probe if the device is not ready at boot (bsc#1184114 ltc#192237).\n- ibmvnic: fix kernel build warning (bsc#1184114 ltc#192237).\n- ibmvnic: fix kernel build warning in strncpy (bsc#1184114 ltc#192237).\n- ibmvnic: fix kernel build warnings in build_hdr_descs_arr (bsc#1184114 ltc#192237).\n- ibmvnic: fix send_request_map incompatible argument (bsc#1184114 ltc#192237).\n- ibmvnic: free tx_pool if tso_pool alloc fails (bsc#1085224 ltc#164363).\n- ibmvnic: parenthesize a check (bsc#1184114 ltc#192237 bsc#1183871 ltc#192139 git-fixes).\n- ibmvnic: set ltb-\u003ebuff to NULL after freeing (bsc#1094840 ltc#167098).\n- ibmvnic: Use list_for_each_entry() to simplify code in ibmvnic.c (bsc#1184114 ltc#192237).\n- ibmvnic: Use strscpy() instead of strncpy() (bsc#1184114 ltc#192237).\n- iio: accel: bma180: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).\n- iio: accel: bma220: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).\n- iio: accel: hid: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).\n- iio: accel: kxcjk-1013: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).\n- iio: accel: stk8312: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).\n- iio: accel: stk8ba50: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).\n- iio: adc: mxs-lradc: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).\n- iio: adc: ti-ads1015: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).\n- iio: adc: vf610: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).\n- iio: adis_buffer: do not return ints in irq handlers (git-fixes).\n- iio: gyro: bmg160: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).\n- iio: humidity: am2315: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).\n- iio: light: isl29125: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).\n- iio: light: tcs3414: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).\n- iio: ltr501: ltr501_read_ps(): add missing endianness conversion (git-fixes).\n- iio: ltr501: ltr559: fix initialization of LTR501_ALS_CONTR (git-fixes).\n- iio: ltr501: mark register holding upper 8 bits of ALS_DATA{0,1} and PS_DATA as volatile, too (git-fixes).\n- iio: potentiostat: lmp91000: Fix alignment of buffer in iio_push_to_buffers_with_timestamp() (git-fixes).\n- iio: prox: pulsed-light: Fix buffer alignment in iio_push_to_buffers_with_timestamp() (git-fixes).\n- Input: hil_kbd - fix error return code in hil_dev_connect() (git-fixes).\n- Input: usbtouchscreen - fix control-request directions (git-fixes).\n- leds: ktd2692: Fix an error handling path (git-fixes).\n- leds: trigger: fix potential deadlock with libata (git-fixes).\n- lib/decompressors: remove set but not used variabled \u0027level\u0027 (git-fixes).\n- lpfc: Decouple port_template and vport_template (bsc#1185032).\n- mac80211: remove iwlwifi specific workaround NDPs of null_response (git-fixes).\n- mac80211: remove warning in ieee80211_get_sband() (git-fixes).\n- media: dtv5100: fix control-request directions (git-fixes).\n- media: dvb-usb: fix wrong definition (git-fixes).\n- media: exynos4-is: Fix a use after free in isp_video_release (git-fixes).\n- media: gspca/gl860: fix zero-length control requests (git-fixes).\n- media: gspca/sq905: fix control-request direction (git-fixes).\n- media: gspca/sunplus: fix zero-length control requests (git-fixes).\n- media: I2C: change \u0027RST\u0027 to \u0027RSET\u0027 to fix multiple build errors (git-fixes).\n- media: rtl28xxu: fix zero-length control request (git-fixes).\n- media: s5p-g2d: Fix a memory leak on ctx-\u003efh.m2m_ctx (git-fixes).\n- media: siano: Fix out-of-bounds warnings in smscore_load_firmware_family2() (git-fixes).\n- media: tc358743: Fix error return code in tc358743_probe_of() (git-fixes).\n- media: zr364xx: fix memory leak in zr364xx_start_readpipe (git-fixes).\n- memory: atmel-ebi: add missing of_node_put for loop iteration (git-fixes).\n- memory: fsl_ifc: fix leak of IO mapping on probe failure (git-fixes).\n- memory: fsl_ifc: fix leak of private memory on probe failure (git-fixes).\n- memory: gpmc: fix out of bounds read and dereference on gpmc_cs[] (git-fixes).\n- mlxsw: spectrum: Do not process learned records with a dummy FID (git-fixes).\n- mmc: block: Disable CMDQ on the ioctl path (git-fixes).\n- mmc: core: clear flags before allowing to retune (git-fixes).\n- mmc: sdhci-esdhc-imx: remove unused is_imx6q_usdhc (git-fixes).\n- mmc: sdhci: Fix warning message when accessing RPMB in HS400 mode (git-fixes).\n- mmc: usdhi6rol0: fix error return code in usdhi6_probe() (git-fixes).\n- mmc: vub3000: fix control-request direction (git-fixes).\n- mwifiex: re-fix for unaligned accesses (git-fixes).\n- net: caif: Fix debugfs on 64-bit platforms (git-fixes).\n- net: dsa: qca8k: Use up to 7 ports for all operations (git-fixes).\n- net: stmmac: Correctly take timestamp for PTPv2 (git-fixes).\n- net: usb: fix possible use-after-free in smsc75xx_bind (git-fixes).\n- netsec: restore phy power state after controller reset (git-fixes).\n- nvme: verify MNAN value if ANA is enabled (bsc#1185791).\n- PCI: Mark some NVIDIA GPUs to avoid bus reset (git-fixes).\n- PCI: Mark TI C667X to avoid bus reset (git-fixes).\n- PCI: Work around Huawei Intelligent NIC VF FLR erratum (git-fixes).\n- r8152: Avoid memcpy() over-reading of ETH_SS_STATS (git-fixes).\n- reset: a10sr: add missing of_match_table reference (git-fixes).\n- reset: bail if try_module_get() fails (git-fixes).\n- reset: sti: reset-syscfg: fix struct description warnings (git-fixes).\n- Revert \u0027ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro\u0027 (git-fixes).\n- Revert \u0027hwmon: (lm80) fix a missing check of bus read in lm80 probe\u0027 (git-fixes).\n- Revert \u0027ibmvnic: remove duplicate napi_schedule call in open function\u0027 (bsc#1065729).\n- Revert \u0027PCI: PM: Do not read power state in pci_enable_device_flags()\u0027 (git-fixes).\n- Revert \u0027USB: cdc-acm: fix rounding error in TIOCSSERIAL\u0027 (git-fixes).\n- sched/cpufreq/schedutil: Fix error path mutex unlock (git-fixes)\n- sched/fair: Do not assign runtime for throttled cfs_rq (git-fixes)\n- sched/fair: Fix unfairness caused by missing load decay (git-fixes)\n- sched/numa: Fix a possible divide-by-zero (git-fixes)\n- scsi: mpt3sas: Fix kernel panic observed on soft HBA unplug (bsc#1185995).\n- scsi: qedf: Do not put host in qedf_vport_create() unconditionally (bsc#1170511).\n- scsi: ufs: ufshcd-pltfrm depends on HAS_IOMEM (bsc#1188010).\n- serial: mvebu-uart: clarify the baud rate derivation (git-fixes).\n- serial: mvebu-uart: correctly calculate minimal possible baudrate (git-fixes).\n- serial: mvebu-uart: do not allow changing baudrate when uartclk is not available (git-fixes).\n- serial: mvebu-uart: fix calculation of clock divisor (git-fixes).\n- spi: spi-sun6i: Fix chipselect/clock bug (git-fixes).\n- spi: tegra114: Fix an error message (git-fixes).\n- staging: gdm724x: check for buffer overflow in gdm_lte_multi_sdu_pkt() (git-fixes).\n- staging: gdm724x: check for overflow in gdm_lte_netif_rx() (git-fixes).\n- tty: nozomi: Fix a resource leak in an error handling function (git-fixes).\n- tty: nozomi: Fix the error handling path of \u0027nozomi_card_init()\u0027 (git-fixes).\n- usb: typec: Add the missed altmode_id_remove() in typec_register_altmode() (git-fixes).\n- watchdog: aspeed: fix hardware timeout calculation (git-fixes).\n- watchdog: sp805: Fix kernel doc description (git-fixes).\n- wcn36xx: Move hal_buf allocation to devm_kmalloc in probe (git-fixes).\n- wireless: carl9170: fix LEDS build errors and warnings (git-fixes).\n- x86/debug: Extend the lower bound of crash kernel low reservations (bsc#1153720).\n- x86/kvm: Disable all PV features on crash (bsc#1185308).\n- x86/kvm: Disable kvmclock on all CPUs on shutdown (bsc#1185308).\n- x86/kvm: Fix pr_info() for async PF setup/teardown (bsc#1185308).\n- x86/kvm: Teardown PV features on boot CPU as well (bsc#1185308).\n- x86/kvm: Unify kvm_pv_guest_cpu_reboot() with kvm_guest_cpu_offline() (bsc#1185308).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-2407,SUSE-SLE-SERVER-12-SP5-2021-2407", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_2407-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:2407-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20212407-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:2407-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-July/009167.html" }, { "category": "self", "summary": "SUSE Bug 1065729", "url": "https://bugzilla.suse.com/1065729" }, { "category": "self", "summary": "SUSE Bug 1085224", "url": "https://bugzilla.suse.com/1085224" }, { "category": "self", "summary": "SUSE Bug 1094840", "url": "https://bugzilla.suse.com/1094840" }, { "category": "self", "summary": "SUSE Bug 1153720", "url": "https://bugzilla.suse.com/1153720" }, { "category": "self", "summary": "SUSE Bug 1170511", "url": "https://bugzilla.suse.com/1170511" }, { "category": "self", "summary": "SUSE Bug 1183871", "url": "https://bugzilla.suse.com/1183871" }, { "category": "self", "summary": "SUSE Bug 1184114", "url": "https://bugzilla.suse.com/1184114" }, { "category": "self", "summary": "SUSE Bug 1185032", "url": "https://bugzilla.suse.com/1185032" }, { "category": "self", "summary": "SUSE Bug 1185308", "url": "https://bugzilla.suse.com/1185308" }, { "category": "self", "summary": "SUSE Bug 1185791", "url": "https://bugzilla.suse.com/1185791" }, { "category": "self", "summary": "SUSE Bug 1185995", "url": "https://bugzilla.suse.com/1185995" }, { "category": "self", "summary": "SUSE Bug 1187050", "url": "https://bugzilla.suse.com/1187050" }, { "category": "self", "summary": "SUSE Bug 1187215", "url": "https://bugzilla.suse.com/1187215" }, { "category": "self", "summary": "SUSE Bug 1187585", "url": "https://bugzilla.suse.com/1187585" }, { "category": "self", "summary": "SUSE Bug 1187934", "url": "https://bugzilla.suse.com/1187934" }, { "category": "self", "summary": "SUSE Bug 1188010", "url": "https://bugzilla.suse.com/1188010" }, { "category": "self", "summary": "SUSE Bug 1188062", "url": "https://bugzilla.suse.com/1188062" }, { "category": "self", "summary": "SUSE Bug 1188116", "url": "https://bugzilla.suse.com/1188116" }, { "category": "self", "summary": "SUSE Bug 1188273", "url": "https://bugzilla.suse.com/1188273" }, { "category": "self", "summary": "SUSE Bug 1188274", "url": "https://bugzilla.suse.com/1188274" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36385 page", "url": "https://www.suse.com/security/cve/CVE-2020-36385/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-22555 page", "url": "https://www.suse.com/security/cve/CVE-2021-22555/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33909 page", "url": "https://www.suse.com/security/cve/CVE-2021-33909/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3609 page", "url": "https://www.suse.com/security/cve/CVE-2021-3609/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3612 page", "url": "https://www.suse.com/security/cve/CVE-2021-3612/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2021-07-20T12:40:21Z", "generator": { "date": "2021-07-20T12:40:21Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:2407-1", "initial_release_date": "2021-07-20T12:40:21Z", "revision_history": [ { "date": "2021-07-20T12:40:21Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-azure-4.12.14-16.65.1.noarch", "product": { "name": "kernel-devel-azure-4.12.14-16.65.1.noarch", "product_id": "kernel-devel-azure-4.12.14-16.65.1.noarch" } }, { "category": "product_version", "name": "kernel-source-azure-4.12.14-16.65.1.noarch", "product": { "name": "kernel-source-azure-4.12.14-16.65.1.noarch", "product_id": "kernel-source-azure-4.12.14-16.65.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-azure-4.12.14-16.65.1.x86_64", "product": { "name": "cluster-md-kmp-azure-4.12.14-16.65.1.x86_64", "product_id": "cluster-md-kmp-azure-4.12.14-16.65.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-azure-4.12.14-16.65.1.x86_64", "product": { "name": "dlm-kmp-azure-4.12.14-16.65.1.x86_64", "product_id": "dlm-kmp-azure-4.12.14-16.65.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-azure-4.12.14-16.65.1.x86_64", "product": { "name": "gfs2-kmp-azure-4.12.14-16.65.1.x86_64", "product_id": "gfs2-kmp-azure-4.12.14-16.65.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-4.12.14-16.65.1.x86_64", "product": { "name": "kernel-azure-4.12.14-16.65.1.x86_64", "product_id": "kernel-azure-4.12.14-16.65.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-base-4.12.14-16.65.1.x86_64", "product": { "name": "kernel-azure-base-4.12.14-16.65.1.x86_64", "product_id": "kernel-azure-base-4.12.14-16.65.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-devel-4.12.14-16.65.1.x86_64", "product": { "name": "kernel-azure-devel-4.12.14-16.65.1.x86_64", "product_id": "kernel-azure-devel-4.12.14-16.65.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-extra-4.12.14-16.65.1.x86_64", "product": { "name": "kernel-azure-extra-4.12.14-16.65.1.x86_64", "product_id": "kernel-azure-extra-4.12.14-16.65.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-kgraft-devel-4.12.14-16.65.1.x86_64", "product": { "name": "kernel-azure-kgraft-devel-4.12.14-16.65.1.x86_64", "product_id": "kernel-azure-kgraft-devel-4.12.14-16.65.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-azure-4.12.14-16.65.1.x86_64", "product": { "name": "kernel-syms-azure-4.12.14-16.65.1.x86_64", "product_id": "kernel-syms-azure-4.12.14-16.65.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-azure-4.12.14-16.65.1.x86_64", "product": { "name": "kselftests-kmp-azure-4.12.14-16.65.1.x86_64", "product_id": "kselftests-kmp-azure-4.12.14-16.65.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-azure-4.12.14-16.65.1.x86_64", "product": { "name": "ocfs2-kmp-azure-4.12.14-16.65.1.x86_64", "product_id": "ocfs2-kmp-azure-4.12.14-16.65.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP5", "product": { "name": "SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-4.12.14-16.65.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.65.1.x86_64" }, "product_reference": "kernel-azure-4.12.14-16.65.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-base-4.12.14-16.65.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.65.1.x86_64" }, "product_reference": "kernel-azure-base-4.12.14-16.65.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-devel-4.12.14-16.65.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.65.1.x86_64" }, "product_reference": "kernel-azure-devel-4.12.14-16.65.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-azure-4.12.14-16.65.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.65.1.noarch" }, "product_reference": "kernel-devel-azure-4.12.14-16.65.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-azure-4.12.14-16.65.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.65.1.noarch" }, "product_reference": "kernel-source-azure-4.12.14-16.65.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-azure-4.12.14-16.65.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.65.1.x86_64" }, "product_reference": "kernel-syms-azure-4.12.14-16.65.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-4.12.14-16.65.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.65.1.x86_64" }, "product_reference": "kernel-azure-4.12.14-16.65.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-base-4.12.14-16.65.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.65.1.x86_64" }, "product_reference": "kernel-azure-base-4.12.14-16.65.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-devel-4.12.14-16.65.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.65.1.x86_64" }, "product_reference": "kernel-azure-devel-4.12.14-16.65.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-azure-4.12.14-16.65.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.65.1.noarch" }, "product_reference": "kernel-devel-azure-4.12.14-16.65.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-azure-4.12.14-16.65.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.65.1.noarch" }, "product_reference": "kernel-source-azure-4.12.14-16.65.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-azure-4.12.14-16.65.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.65.1.x86_64" }, "product_reference": "kernel-syms-azure-4.12.14-16.65.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36385", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36385" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.65.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36385", "url": "https://www.suse.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "SUSE Bug 1187050 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1187050" }, { "category": "external", "summary": "SUSE Bug 1187052 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1187052" }, { "category": "external", "summary": "SUSE Bug 1189302 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1189302" }, { "category": "external", "summary": "SUSE Bug 1196174 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196174" }, { "category": "external", "summary": "SUSE Bug 1196810 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196810" }, { "category": "external", "summary": "SUSE Bug 1196914 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196914" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1200084" }, { "category": "external", "summary": "SUSE Bug 1201734 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1201734" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.65.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.65.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-20T12:40:21Z", "details": "important" } ], "title": "CVE-2020-36385" }, { "cve": "CVE-2021-22555", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-22555" } ], "notes": [ { "category": "general", "text": "A heap out-of-bounds write affecting Linux since v2.6.19-rc1 was discovered in net/netfilter/x_tables.c. This allows an attacker to gain privileges or cause a DoS (via heap memory corruption) through user name space", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.65.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-22555", "url": "https://www.suse.com/security/cve/CVE-2021-22555" }, { "category": "external", "summary": "SUSE Bug 1188116 for CVE-2021-22555", "url": "https://bugzilla.suse.com/1188116" }, { "category": "external", "summary": "SUSE Bug 1188117 for CVE-2021-22555", "url": "https://bugzilla.suse.com/1188117" }, { "category": "external", "summary": "SUSE Bug 1188411 for CVE-2021-22555", "url": "https://bugzilla.suse.com/1188411" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.65.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.65.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-20T12:40:21Z", "details": "important" } ], "title": "CVE-2021-22555" }, { "cve": "CVE-2021-33909", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33909" } ], "notes": [ { "category": "general", "text": "fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.65.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33909", "url": "https://www.suse.com/security/cve/CVE-2021-33909" }, { "category": "external", "summary": "SUSE Bug 1188062 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1188062" }, { "category": "external", "summary": "SUSE Bug 1188063 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1188063" }, { "category": "external", "summary": "SUSE Bug 1188257 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1188257" }, { "category": "external", "summary": "SUSE Bug 1189302 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1189302" }, { "category": "external", "summary": "SUSE Bug 1190859 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1190859" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.65.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.65.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-20T12:40:21Z", "details": "important" } ], "title": "CVE-2021-33909" }, { "cve": "CVE-2021-3609", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3609" } ], "notes": [ { "category": "general", "text": ".A flaw was found in the CAN BCM networking protocol in the Linux kernel, where a local attacker can abuse a flaw in the CAN subsystem to corrupt memory, crash the system or escalate privileges. This race condition in net/can/bcm.c in the Linux kernel allows for local privilege escalation to root.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.65.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3609", "url": "https://www.suse.com/security/cve/CVE-2021-3609" }, { "category": "external", "summary": "SUSE Bug 1187215 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1187215" }, { "category": "external", "summary": "SUSE Bug 1188323 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1188323" }, { "category": "external", "summary": "SUSE Bug 1188720 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1188720" }, { "category": "external", "summary": "SUSE Bug 1190276 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1190276" }, { "category": "external", "summary": "SUSE Bug 1196810 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1196810" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.65.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.65.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-20T12:40:21Z", "details": "important" } ], "title": "CVE-2021-3609" }, { "cve": "CVE-2021-3612", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3612" } ], "notes": [ { "category": "general", "text": "An out-of-bounds memory write flaw was found in the Linux kernel\u0027s joystick devices subsystem in versions before 5.9-rc1, in the way the user calls ioctl JSIOCSBTNMAP. This flaw allows a local user to crash the system or possibly escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.65.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3612", "url": "https://www.suse.com/security/cve/CVE-2021-3612" }, { "category": "external", "summary": "SUSE Bug 1187585 for CVE-2021-3612", "url": "https://bugzilla.suse.com/1187585" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.65.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.65.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.65.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-20T12:40:21Z", "details": "moderate" } ], "title": "CVE-2021-3612" } ] }
suse-su-2021:2426-1
Vulnerability from csaf_suse
Published
2021-07-21 09:26
Modified
2021-07-21 09:26
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP2 RT kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2021-3573: Fixed an UAF vulnerability in function that can allow attackers to corrupt kernel heaps and adopt further exploitations. (bsc#1186666)
- CVE-2021-0605: Fixed an out-of-bounds read which could lead to local information disclosure in the kernel with System execution privileges needed. (bsc#1187601)
- CVE-2021-0512: Fixed a possible out-of-bounds write which could lead to local escalation of privilege with no additional execution privileges needed. (bsc#1187595)
- CVE-2021-33624: Fixed a bug which allows unprivileged BPF program to leak the contents of arbitrary kernel memory (and therefore, of all physical memory) via a side-channel. (bsc#1187554)
- CVE-2021-34693: Fixed a bug in net/can/bcm.c which could allow local users to obtain sensitive information from kernel stack memory because parts of a data structure are uninitialized. (bsc#1187452)
- CVE-2021-0129: Fixed improper access control in BlueZ that may have allowed an authenticated user to potentially enable information disclosure via adjacent access (bnc#1186463).
- CVE-2020-36385: Fixed a use-after-free via the ctx_list in some ucma_migrate_id situations where ucma_close is called (bnc#1187050).
- CVE-2020-26558: Fixed Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 (bnc#1179610, bnc#1186463).
- CVE-2020-36386: Fixed an out-of-bounds read issue in hci_extended_inquiry_result_evt (bnc#1187038).
The following non-security bugs were fixed:
- acpica: Clean up context mutex during object deletion (git-fixes).
- alsa: hda/cirrus: Set Initial DMIC volume to -26 dB (git-fixes).
- alsa: hda: Fix for mute key LED for HP Pavilion 15-CK0xx (git-fixes).
- alsa: timer: Fix master timer notification (git-fixes).
- alx: Fix an error handling path in 'alx_probe()' (git-fixes).
- arch: Add arch-dependent support markers in supported.conf (bsc#1186672)
- arch: Add the support for kernel-FLAVOR-optional subpackage (jsc#SLE-11796)
- ASoC: Intel: bytcr_rt5640: Add quirk for the Glavey TM800A550L tablet (git-fixes).
- ASoC: Intel: bytcr_rt5640: Add quirk for the Lenovo Miix 3-830 tablet (git-fixes).
- ASoC: max98088: fix ni clock divider calculation (git-fixes).
- ASoC: rt5659: Fix the lost powers for the HDA header (git-fixes).
- ASoC: sti-sas: add missing MODULE_DEVICE_TABLE (git-fixes).
- ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd() (git-fixes).
- batman-adv: Avoid WARN_ON timing related checks (git-fixes).
- be2net: Fix an error handling path in 'be_probe()' (git-fixes).
- blk-settings: align max_sectors on 'logical_block_size' boundary (bsc#1185195).
- block: Discard page cache of zone reset target range (bsc#1187402).
- block: return the correct bvec when checking for gaps (bsc#1187143).
- block: return the correct bvec when checking for gaps (bsc#1187144).
- bluetooth: fix the erroneous flush_work() order (git-fixes).
- bluetooth: use correct lock to prevent UAF of hdev object (git-fixes).
- bnxt_en: Call bnxt_ethtool_free() in bnxt_init_one() error path (jsc#SLE-8371 bsc#1153274).
- bnxt_en: Fix TQM fastpath ring backing store computation (jsc#SLE-8371 bsc#1153274).
- bnxt_en: Rediscover PHY capabilities after firmware reset (jsc#SLE-8371 bsc#1153274).
- bpfilter: Specify the log level for the kmsg message (bsc#1155518).
- brcmfmac: properly check for bus register errors (git-fixes).
- btrfs: open device without device_list_mutex (bsc#1176771).
- bus: ti-sysc: Fix flakey idling of uarts and stop using swsup_sidle_act (git-fixes).
- can: mcba_usb: fix memory leak in mcba_usb (git-fixes).
- ceph: must hold snap_rwsem when filling inode for async create (bsc#1187927).
- cfg80211: avoid double free of PMSR request (git-fixes).
- cfg80211: make certificate generation more robust (git-fixes).
- cgroup1: do not allow '\n' in renaming (bsc#1187972).
- char: hpet: add checks after calling ioremap (git-fixes).
- CPU: Startup failed when SNC (sub-numa cluster) is enabled with 3 NIC add-on cards installed (bsc#1187263).
- cxgb4: avoid accessing registers when clearing filters (git-fixes).
- cxgb4: avoid link re-train during TC-MQPRIO configuration (jsc#SLE-8389).
- cxgb4: fix wrong shift (git-fixes).
- dax: Add a wakeup mode parameter to put_unlocked_entry() (bsc#1187411).
- dax: Add an enum for specifying dax wakup mode (bsc#1187411).
- dax: fix ENOMEM handling in grab_mapping_entry() (bsc#1184212).
- dax: Wake up all waiters after invalidating dax entry (bsc#1187411).
- dmaengine: ALTERA_MSGDMA depends on HAS_IOMEM (git-fixes).
- dmaengine: pl330: fix wrong usage of spinlock flags in dma_cyclc (git-fixes).
- dmaengine: qcom_hidma: comment platform_driver_register call (git-fixes).
- dmaengine: QCOM_HIDMA_MGMT depends on HAS_IOMEM (git-fixes).
- dmaengine: stedma40: add missing iounmap() on error in d40_probe() (git-fixes).
- drm/amd/amdgpu: fix a potential deadlock in gpu reset (git-fixes).
- drm/amd/amdgpu: fix refcount leak (git-fixes).
- drm/amd/display: Allow bandwidth validation for 0 streams (git-fixes).
- drm/amd/display: Disconnect non-DP with no EDID (git-fixes).
- drm/amdgpu: Fix a use-after-free (git-fixes).
- drm/amdgpu: make sure we unpin the UVD BO (git-fixes).
- drm/tegra: sor: Do not leak runtime PM reference (git-fixes).
- drm: Fix use-after-free read in drm_getunique() (git-fixes).
- drm: Lock pointer access in drm_master_release() (git-fixes).
- dt-bindings: reset: meson8b: fix duplicate reset IDs (git-fixes).
- efi: Allow EFI_MEMORY_XP and EFI_MEMORY_RO both to be cleared (git-fixes).
- efi: cper: fix snprintf() use in cper_dimm_err_location() (git-fixes).
- ext4: fix bug on in ext4_es_cache_extent as ext4_split_extent_at failed (bsc#1187408).
- ext4: fix check to prevent false positive report of incorrect used inodes (bsc#1187404).
- ext4: fix error code in ext4_commit_super (bsc#1187407).
- ext4: fix memory leak in ext4_fill_super (bsc#1187409).
- FCOE: fcoe_wwn_from_mac kABI fix (bsc#1187886).
- fs/nfs: Use fatal_signal_pending instead of signal_pending (git-fixes).
- fs: fix reporting supported extra file attributes for statx() (bsc#1187410).
- ftrace: Do not blindly read the ip address in ftrace_bug() (git-fixes).
- ftrace: Free the trampoline when ftrace_startup() fails (git-fixes).
- fuse: BUG_ON correction in fuse_dev_splice_write() (bsc#1187356).
- gpio: cadence: Add missing MODULE_DEVICE_TABLE (git-fixes).
- gpu: Enable CONFIG_PCI_PF_STUB for Nvidia Ampere vGPU support (jsc#SLE-17882 jsc#ECO-3691)
- gve: Add NULL pointer checks when freeing irqs (git-fixes).
- gve: Correct SKB queue index validation (git-fixes).
- gve: Upgrade memory barrier in poll routine (git-fixes).
- HID: Add BUS_VIRTUAL to hid_connect logging (git-fixes).
- HID: gt683r: add missing MODULE_DEVICE_TABLE (git-fixes).
- HID: hid-input: add mapping for emoji picker key (git-fixes).
- HID: hid-sensor-hub: Return error for hid_set_field() failure (git-fixes).
- HID: i2c-hid: fix format string mismatch (git-fixes).
- HID: i2c-hid: Skip ELAN power-on command after reset (git-fixes).
- HID: magicmouse: fix NULL-deref on disconnect (git-fixes).
- HID: multitouch: require Finger field to mark Win8 reports as MT (git-fixes).
- HID: pidff: fix error return code in hid_pidff_init() (git-fixes).
- HID: quirks: Set INCREMENT_USAGE_ON_DUPLICATE for Saitek X65 (git-fixes).
- HID: usbhid: fix info leak in hid_submit_ctrl (git-fixes).
- HID: usbhid: Fix race between usbhid_close() and usbhid_stop() (git-fixes).
- hwmon: (dell-smm-hwmon) Fix index values (git-fixes).
- hwmon: (scpi-hwmon) shows the negative temperature properly (git-fixes).
- i2c: mpc: Make use of i2c_recover_bus() (git-fixes).
- i2c: qcom-geni: Suspend and resume the bus during SYSTEM_SLEEP_PM ops (git-fixes).
- ice: add ndo_bpf callback for safe mode netdev ops (jsc#SLE-7926).
- ice: Allow all LLDP packets from PF to Tx (jsc#SLE-7926).
- ice: Fix VFR issues for AVF drivers that expect ATQLEN cleared (git-fixes).
- isdn: mISDN: correctly handle ph_info allocation failure in hfcsusb_ph_info (git-fixes).
- isdn: mISDN: netjet: Fix crash in nj_probe: (git-fixes).
- isdn: mISDNinfineon: check/cleanup ioremap failure correctly in setup_io (git-fixes).
- ixgbe: fix large MTU request from VF (git-fixes).
- kABI workaround for struct lis3lv02d change (git-fixes).
- kernel-binary.spec.in: Add Supplements: for -extra package on Leap kernel-$flavor-extra should supplement kernel-$flavor on Leap, like it does on SLED, and like the kernel-$flavor-optional package does.
- kernel-binary.spec.in: build-id check requires elfutils.
- kernel-binary.spec.in: Regenerate makefile when not using mkmakefile.
- kernel-binary.spec: Only use mkmakefile when it exists Linux 5.13 no longer had a mkmakefile script
- kernel: kexec_file: fix error return code of kexec_calculate_store_digests() (git-fixes).
- kthread: prevent deadlock when kthread_mod_delayed_work() races with kthread_cancel_delayed_work_sync() (bsc#1187867).
- kthread_worker: split code for canceling the delayed work timer (bsc#1187867).
- kyber: fix out of bounds access when preempted (bsc#1187403).
- lib: vdso: Remove CROSS_COMPILE_COMPAT_VDSO (bsc#1164648,jsc#SLE-11493).
- libertas: register sysfs groups properly (git-fixes).
- locking/mutex: clear MUTEX_FLAGS if wait_list is empty due to signal (git-fixes).
- md: Fix missing unused status line of /proc/mdstat (git-fixes).
- media: dvb: Add check on sp8870_readreg return (git-fixes).
- media: dvb: Add check on sp8870_readreg return (git-fixes).
- media: gspca: mt9m111: Check write_bridge for timeout (git-fixes).
- media: gspca: mt9m111: Check write_bridge for timeout (git-fixes).
- media: gspca: properly check for errors in po1030_probe() (git-fixes).
- media: gspca: properly check for errors in po1030_probe() (git-fixes).
- media: mtk-mdp: Check return value of of_clk_get (git-fixes).
- media: mtk-mdp: Fix a refcounting bug on error in init (git-fixes).
- media: s5p-g2d: Fix a memory leak in an error handling path in 'g2d_probe()' (git-fixes).
- mei: request autosuspend after sending rx flow control (git-fixes).
- mmc: meson-gx: use memcpy_to/fromio for dram-access-quirk (git-fixes).
- module: limit enabling module.sig_enforce (git-fixes).
- net/mlx4: Fix EEPROM dump support (git-fixes).
- net/mlx5: Consider RoCE cap before init RDMA resources (git-fixes).
- net/mlx5: DR, Create multi-destination flow table with level less than 64 (jsc#SLE-8464).
- net/mlx5: Fix PBMC register mapping (git-fixes).
- net/mlx5: Fix placement of log_max_flow_counter (git-fixes).
- net/mlx5: Fix sleep while atomic in mlx5_eswitch_get_vepa (git-fixes).
- net/mlx5e: Block offload of outer header csum for UDP tunnels (git-fixes).
- net/mlx5e: Fix multipath lag activation (git-fixes).
- net/mlx5e: Fix nullptr in add_vlan_push_action() (git-fixes).
- net/mlx5e: Fix page reclaim for dead peer hairpin (git-fixes).
- net/mlx5e: Remove dependency in IPsec initialization flows (git-fixes).
- net/nfc/rawsock.c: fix a permission check bug (git-fixes).
- net/sched: act_ct: handle DNAT tuple collision (bsc#1154353).
- net/x25: Return the correct errno code (git-fixes).
- net: bnx2: Fix error return code in bnx2_init_board() (git-fixes).
- net: fix iteration for sctp transport seq_files (git-fixes).
- net: hns3: Limiting the scope of vector_ring_chain variable (git-fixes).
- net: hns3: put off calling register_netdev() until client initialize complete (bsc#1154353).
- net: mvpp2: add mvpp2_phylink_to_port() helper (bsc#1187171).
- net: Treat __napi_schedule_irqoff() as __napi_schedule() on PREEMPT_RT (bsc#1187834).
- netxen_nic: Fix an error handling path in 'netxen_nic_probe()' (git-fixes).
- nfc: fix NULL ptr dereference in llcp_sock_getname() after failed connect (git-fixes).
- NFC: SUSE specific brutal fix for runtime PM (bsc#1185589).
- NFS: Deal correctly with attribute generation counter overflow (git-fixes).
- NFS: Do not corrupt the value of pg_bytes_written in nfs_do_recoalesce() (git-fixes).
- NFS: Do not discard pNFS layout segments that are marked for return (git-fixes).
- NFS: Do not gratuitously clear the inode cache when lookup failed (git-fixes).
- NFS: Do not revalidate the directory permissions on a lookup failure (git-fixes).
- NFS: Fix a potential NULL dereference in nfs_get_client() (git-fixes).
- NFS: fix an incorrect limit in filelayout_decode_layout() (git-fixes).
- NFS: Fix an Oopsable condition in __nfs_pageio_add_request() (git-fixes).
- NFS: Fix use-after-free in nfs4_init_client() (git-fixes).
- nfsd: register pernet ops last, unregister first (git-fixes).
- NFSD: Repair misuse of sv_lock in 5.10.16-rt30 (git-fixes).
- NFSv4.2 fix handling of sr_eof in SEEK's reply (git-fixes).
- NFSv4.2: Always flush out writes in nfs42_proc_fallocate() (git-fixes).
- NFSv4.2: fix return value of _nfs4_get_security_label() (git-fixes).
- NFSv4: Do not discard segments marked for return in _pnfs_return_layout() (git-fixes).
- NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return() (git-fixes).
- NFSv4: Fix deadlock between nfs4_evict_inode() and nfs4_opendata_get_inode() (git-fixes).
- NFSv4: Fix v4.0/v4.1 SEEK_DATA return -ENOTSUPP when set NFS_V4_2 config (git-fixes).
- ocfs2: fix data corruption by fallocate (bsc#1187412).
- PCI/LINK: Remove bandwidth notification (bsc#1183712).
- PCI: aardvark: Do not rely on jiffies while holding spinlock (git-fixes).
- PCI: aardvark: Fix kernel panic during PIO transfer (git-fixes).
- PCI: Add ACS quirk for Broadcom BCM57414 NIC (git-fixes).
- PCI: Mark some NVIDIA GPUs to avoid bus reset (git-fixes).
- PCI: Mark TI C667X to avoid bus reset (git-fixes).
- PCI: Work around Huawei Intelligent NIC VF FLR erratum (git-fixes).
- perf/x86/intel/uncore: Remove uncore extra PCI dev HSWEP_PCI_PCU_3 (bsc#1184685).
- pid: take a reference when initializing `cad_pid` (bsc#1152489).
- platform/x86: hp-wireless: add AMD's hardware id to the supported list (git-fixes).
- platform/x86: hp_accel: Avoid invoking _INI to speed up resume (git-fixes).
- platform/x86: intel_punit_ipc: Append MODULE_DEVICE_TABLE for ACPI (git-fixes).
- platform/x86: touchscreen_dmi: Add info for the Mediacom Winpad 7.0 W700 tablet (git-fixes).
- PM: sleep: Add pm_debug_messages kernel command line option (bsc#1186752).
- pNFS/flexfiles: fix incorrect size check in decode_nfs_fh() (git-fixes).
- pNFS/NFSv4: Fix a layout segment leak in pnfs_layout_process() (git-fixes).
- qla2xxx: synchronize rport dev_loss_tmo setting (bsc#1182470 bsc#1185486).
- qlcnic: Fix an error handling path in 'qlcnic_probe()' (git-fixes).
- radeon: use memcpy_to/fromio for UVD fw upload (git-fixes).
- regulator: bd70528: Fix off-by-one for buck123 .n_voltages setting (git-fixes).
- regulator: core: resolve supply for boot-on/always-on regulators (git-fixes).
- regulator: max77620: Use device_set_of_node_from_dev() (git-fixes).
- Revert 'ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd()' (git-fixes).
- Revert 'brcmfmac: add a check for the status of usb_register' (git-fixes).
- Revert 'char: hpet: fix a missing check of ioremap' (git-fixes).
- Revert 'char: hpet: fix a missing check of ioremap' (git-fixes).
- Revert 'dmaengine: qcom_hidma: Check for driver register failure' (git-fixes).
- Revert 'ecryptfs: replace BUG_ON with error handling code' (bsc#1187413).
- Revert 'ibmvnic: simplify reset_long_term_buff function' (bsc#1186206 ltc#191041).
- Revert 'isdn: mISDN: Fix potential NULL pointer dereference of kzalloc' (git-fixes).
- Revert 'isdn: mISDNinfineon: fix potential NULL pointer dereference' (git-fixes).
- Revert 'libertas: add checks for the return value of sysfs_create_group' (git-fixes).
- Revert 'media: dvb: Add check on sp8870_readreg' (git-fixes).
- Revert 'media: dvb: Add check on sp8870_readreg' (git-fixes).
- Revert 'media: gspca: Check the return value of write_bridge for timeout' (git-fixes).
- Revert 'media: gspca: Check the return value of write_bridge for timeout' (git-fixes).
- Revert 'media: gspca: mt9m111: Check write_bridge for timeout' (git-fixes).
- Revert 'media: gspca: mt9m111: Check write_bridge for timeout' (git-fixes).
- Revert 'media: usb: gspca: add a missed check for goto_low_power' (git-fixes).
- Revert 'net: liquidio: fix a NULL pointer dereference' (git-fixes).
- Revert 'PCI: PM: Do not read power state in pci_enable_device_flags()' (git-fixes).
- Revert 'qlcnic: Avoid potential NULL pointer dereference' (git-fixes).
- Revert 'scsi: core: run queue if SCSI device queue isn't ready and queue is idle' (bsc#1186949).
- Revert 'serial: max310x: pass return value of spi_register_driver' (git-fixes).
- Revert 'video: hgafb: fix potential NULL pointer dereference' (git-fixes).
- Revert 'video: imsttfb: fix potential NULL pointer dereferences' (bsc#1152489)
- rpm/kernel-binary.spec.in: Correct Supplements in optional subpkg (jsc#SLE-11796)
- rpm/kernel-binary.spec.in: Fix handling of +arch marker (bsc#1186672)
- rpm/split-modules: Avoid errors even if Module.* are not present
- s390/stack: fix possible register corruption with stack switch helper (bsc#1185677).
- sched/debug: Fix cgroup_path[] serialization (git-fixes)
- sched/fair: Keep load_avg and load_sum synced (git-fixes)
- scsi: aacraid: Fix an oops in error handling (bsc#1187072).
- scsi: aacraid: Remove erroneous fallthrough annotation (bsc#1186950).
- scsi: aacraid: Use memdup_user() as a cleanup (bsc#1186951).
- scsi: acornscsi: Fix an error handling path in acornscsi_probe() (bsc#1186952).
- scsi: be2iscsi: Fix a theoretical leak in beiscsi_create_eqs() (bsc#1186953).
- scsi: be2iscsi: Revert 'Fix a theoretical leak in beiscsi_create_eqs()' (bsc#1187067).
- scsi: bfa: Fix error return in bfad_pci_init() (bsc#1186954).
- scsi: bnx2fc: Fix Kconfig warning and CNIC build errors (bsc#1186955).
- scsi: bnx2i: Requires MMU (bsc#1186956).
- scsi: core: Fix race between handling STS_RESOURCE and completion (bsc#1187883).
- scsi: csiostor: Fix wrong return value in csio_hw_prep_fw() (bsc#1186957).
- scsi: cumana_2: Fix different dev_id between request_irq() and free_irq() (bsc#1186958).
- scsi: cxgb3i: Fix some leaks in init_act_open() (bsc#1186959).
- scsi: cxgb4i: Fix TLS dependency (bsc#1186960).
- scsi: eesox: Fix different dev_id between request_irq() and free_irq() (bsc#1186961).
- scsi: fcoe: Fix mismatched fcoe_wwn_from_mac declaration (bsc#1187886).
- scsi: fnic: Fix error return code in fnic_probe() (bsc#1186962).
- scsi: hisi_sas: Fix IRQ checks (bsc#1186963).
- scsi: hisi_sas: Remove preemptible() (bsc#1186964).
- scsi: jazz_esp: Add IRQ check (bsc#1186965).
- scsi: libfc: Fix enum-conversion warning (bsc#1186966).
- scsi: libsas: Fix error path in sas_notify_lldd_dev_found() (bsc#1186967).
- scsi: libsas: Reset num_scatter if libata marks qc as NODATA (bsc#1187068).
- scsi: libsas: Set data_dir as DMA_NONE if libata marks qc as NODATA (bsc#1186968).
- scsi: lpfc: Fix ancient double free (bsc#1186969).
- scsi: lpfc: Fix failure to transmit ABTS on FC link (git-fixes).
- scsi: megaraid_sas: Check user-provided offsets (bsc#1186970).
- scsi: megaraid_sas: Clear affinity hint (bsc#1186971).
- scsi: megaraid_sas: Do not call disable_irq from process IRQ poll (bsc#1186972).
- scsi: megaraid_sas: Fix MEGASAS_IOC_FIRMWARE regression (bsc#1186973).
- scsi: megaraid_sas: Remove undefined ENABLE_IRQ_POLL macro (bsc#1186974).
- scsi: mesh: Fix panic after host or bus reset (bsc#1186976).
- scsi: mpt3sas: Do not use GFP_KERNEL in atomic context (bsc#1186977).
- scsi: mpt3sas: Fix error return code of mpt3sas_base_attach() (bsc#1186978).
- scsi: mpt3sas: Fix ioctl timeout (bsc#1186979).
- scsi: myrs: Fix a double free in myrs_cleanup() (bsc#1186980).
- scsi: pm80xx: Fix error return in pm8001_pci_probe() (bsc#1186981).
- scsi: powertec: Fix different dev_id between request_irq() and free_irq() (bsc#1186982).
- scsi: qedi: Check for buffer overflow in qedi_set_path() (bsc#1186983).
- scsi: qedi: Fix error return code of qedi_alloc_global_queues() (bsc#1186984).
- scsi: qedi: Fix missing destroy_workqueue() on error in __qedi_probe (bsc#1186985).
- scsi: qla2xxx: Prevent PRLI in target mode (git-fixes).
- scsi: qla4xxx: Fix an error handling path in 'qla4xxx_get_host_stats()' (bsc#1186986).
- scsi: qla4xxx: Remove in_interrupt() (bsc#1186987).
- scsi: scsi_debug: Add check for sdebug_max_queue during module init (bsc#1186988).
- scsi: scsi_dh_alua: Retry RTPG on a different path after failure (bsc#1174978 bsc#1185701).
- scsi: sd: Fix Opal support (bsc#1186989).
- scsi: sni_53c710: Add IRQ check (bsc#1186990).
- scsi: sun3x_esp: Add IRQ check (bsc#1186991).
- scsi: ufs-qcom: Fix scheduling while atomic issue (bsc#1187002).
- scsi: ufs: Add quirk to disallow reset of interrupt aggregation (bsc#1186992).
- scsi: ufs: Add quirk to enable host controller without hce (bsc#1186993).
- scsi: ufs: Add quirk to fix abnormal ocs fatal error (bsc#1186994).
- scsi: ufs: Add quirk to fix mishandling utrlclr/utmrlclr (bsc#1186995).
- scsi: ufs: core: Narrow down fast path in system suspend path (bsc#1186996).
- scsi: ufs: Do not update urgent bkops level when toggling auto bkops (bsc#1186997).
- scsi: ufs: Fix imprecise load calculation in devfreq window (bsc#1187795).
- SCSI: ufs: fix ktime_t kabi change (bsc#1187795).
- scsi: ufs: Fix race between shutdown and runtime resume flow (bsc#1186998).
- scsi: ufs: Introduce UFSHCD_QUIRK_PRDT_BYTE_GRAN quirk (bsc#1187000).
- scsi: ufs: Make ufshcd_print_trs() consider UFSHCD_QUIRK_PRDT_BYTE_GRAN (bsc#1187069).
- scsi: ufs: Properly release resources if a task is aborted successfully (bsc#1187001).
- scsi: ufs: ufshcd-pltfrm depends on HAS_IOMEM (bsc#1187980).
- scsi: ufs: ufshcd-pltfrm: Fix deferred probing (bsc#1187003).
- scsi: ufshcd: use an enum for quirks (bsc#1186999).
- serial: max310x: unregister uart driver in case of failure and abort (git-fixes).
- serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait' (git-fixes).
- spi: spi-nxp-fspi: move the register operation after the clock enable (git-fixes).
- spi: sprd: Add missing MODULE_DEVICE_TABLE (git-fixes).
- spi: stm32-qspi: Always wait BUSY bit to be cleared in stm32_qspi_wait_cmd() (git-fixes).
- staging: rtl8723bs: Fix uninitialized variables (git-fixes).
- sunrpc: fix refcount leak for rpc auth modules (git-fixes).
- SUNRPC: Handle major timeout in xprt_adjust_timeout() (git-fixes).
- SUNRPC: Move fault injection call sites (git-fixes).
- SUNRPC: Set memalloc_nofs_save() for sync tasks (git-fixes).
- svcrdma: disable timeouts on rdma backchannel (git-fixes).
- thermal/drivers/intel: Initialize RW trip to THERMAL_TEMP_INVALID (git-fixes).
- tpm: fix error return code in tpm2_get_cc_attrs_tbl() (git-fixes).
- tracing: Correct the length check which causes memory corruption (git-fixes).
- tracing: Do no increment trace_clock_global() by one (git-fixes).
- tracing: Do not stop recording cmdlines when tracing is off (git-fixes).
- tracing: Do not stop recording comms if the trace file is being read (git-fixes).
- tracing: Restructure trace_clock_global() to never block (git-fixes).
- ttyprintk: Add TTY hangup callback (git-fixes).
- usb: core: hub: Disable autosuspend for Cypress CY7C65632 (git-fixes).
- usb: core: reduce power-on-good delay time of root hub (git-fixes).
- usb: dwc3: core: fix kernel panic when do reboot (git-fixes).
- usb: dwc3: core: fix kernel panic when do reboot (git-fixes).
- usb: dwc3: debugfs: Add and remove endpoint dirs dynamically (git-fixes).
- usb: dwc3: ep0: fix NULL pointer exception (git-fixes).
- USB: f_ncm: ncm_bitrate (speed) is unsigned (git-fixes).
- usb: f_ncm: only first packet of aggregate needs to start timer (git-fixes).
- usb: f_ncm: only first packet of aggregate needs to start timer (git-fixes).
- usb: fix various gadget panics on 10gbps cabling (git-fixes).
- usb: fix various gadget panics on 10gbps cabling (git-fixes).
- usb: fix various gadgets null ptr deref on 10gbps cabling (git-fixes).
- usb: gadget: eem: fix wrong eem header operation (git-fixes).
- usb: gadget: eem: fix wrong eem header operation (git-fixes).
- usb: gadget: f_fs: Ensure io_completion_wq is idle during unbind (git-fixes).
- usb: gadget: f_fs: Ensure io_completion_wq is idle during unbind (git-fixes).
- usb: musb: fix MUSB_QUIRK_B_DISCONNECT_99 handling (git-fixes).
- usb: pd: Set PD_T_SINK_WAIT_CAP to 310ms (git-fixes).
- USB: serial: cp210x: fix alternate function for CP2102N QFN20 (git-fixes).
- USB: serial: ftdi_sio: add IDs for IDS GmbH Products (git-fixes).
- USB: serial: ftdi_sio: add NovaTech OrionMX product ID (git-fixes).
- USB: serial: ftdi_sio: add NovaTech OrionMX product ID (git-fixes).
- USB: serial: omninet: add device id for Zyxel Omni 56K Plus (git-fixes).
- USB: serial: omninet: add device id for Zyxel Omni 56K Plus (git-fixes).
- USB: serial: option: add Telit LE910-S1 compositions 0x7010, 0x7011 (git-fixes).
- USB: serial: pl2303: add device id for ADLINK ND-6530 GC (git-fixes).
- USB: serial: quatech2: fix control-request directions (git-fixes).
- USB: serial: ti_usb_3410_5052: add startech.com device id (git-fixes).
- usb: typec: mux: Fix copy-paste mistake in typec_mux_match (git-fixes).
- usb: typec: mux: Fix matching with typec_altmode_desc (git-fixes).
- usb: typec: tcpm: Use LE to CPU conversion when accessing msg->header (git-fixes).
- usb: typec: ucsi: Clear PPM capability data in ucsi_init() error path (git-fixes).
- usb: typec: wcove: Use LE to CPU conversion when accessing msg->header (git-fixes).
- USB: usbfs: Do not WARN about excessively large memory allocations (git-fixes).
- vfio/pci: Fix error return code in vfio_ecap_init() (git-fixes).
- vfio/pci: zap_vma_ptes() needs MMU (git-fixes).
- vfio/platform: fix module_put call in error flow (git-fixes).
- video: hgafb: correctly handle card detect failure during probe (git-fixes).
- video: hgafb: fix potential NULL pointer dereference (git-fixes).
- vmlinux.lds.h: Avoid orphan section with !SMP (git-fixes).
- vrf: fix maximum MTU (git-fixes).
- vsock/vmci: log once the failed queue pair allocation (git-fixes).
- wireguard: allowedips: initialize list head in selftest (git-fixes).
- wireguard: do not use -O3 (git-fixes).
- wireguard: peer: allocate in kmem_cache (git-fixes).
- wireguard: peer: put frequently used members above cache lines (git-fixes).
- wireguard: queueing: get rid of per-peer ring buffers (git-fixes).
- wireguard: selftests: make sure rp_filter is disabled on vethc (git-fixes).
- wireguard: selftests: remove old conntrack kconfig value (git-fixes).
- wireguard: use synchronize_net rather than synchronize_rcu (git-fixes).
- x86/apic: Mark _all_ legacy interrupts when IO/APIC is missing (bsc#1152489).
- x86/fault: Do not send SIGSEGV twice on SEGV_PKUERR (bsc#1152489).
- x86/pkru: Write hardware init value to PKRU when xstate is init (bsc#1152489).
- x86/process: Check PF_KTHREAD and not current->mm for kernel threads (bsc#1152489).
- x86: fix seq_file iteration for pat.c (git-fixes).
- xen-blkback: fix compatibility bug with single page rings (git-fixes).
- xen-pciback: reconfigure also from backend watch handler (git-fixes).
- xen-pciback: redo VF placement in the virtual topology (git-fixes).
- xen/evtchn: Change irq_info lock to raw_spinlock_t (git-fixes).
- xfrm: Fix RCU vs hash_resize_mutex lock inversion (bsc#1185675).
- xfrm: policy: Read seqcount outside of rcu-read side in xfrm_policy_lookup_bytype (bsc#1185675).
- xprtrdma: Avoid Receive Queue wrapping (git-fixes).
- xprtrdma: rpcrdma_mr_pop() already does list_del_init() (git-fixes).
Patchnames
SUSE-2021-2426,SUSE-SLE-Module-RT-15-SP2-2021-2426
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 15 SP2 RT kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2021-3573: Fixed an UAF vulnerability in function that can allow attackers to corrupt kernel heaps and adopt further exploitations. (bsc#1186666)\n- CVE-2021-0605: Fixed an out-of-bounds read which could lead to local information disclosure in the kernel with System execution privileges needed. (bsc#1187601)\n- CVE-2021-0512: Fixed a possible out-of-bounds write which could lead to local escalation of privilege with no additional execution privileges needed. (bsc#1187595)\n- CVE-2021-33624: Fixed a bug which allows unprivileged BPF program to leak the contents of arbitrary kernel memory (and therefore, of all physical memory) via a side-channel. (bsc#1187554)\n- CVE-2021-34693: Fixed a bug in net/can/bcm.c which could allow local users to obtain sensitive information from kernel stack memory because parts of a data structure are uninitialized. (bsc#1187452)\n- CVE-2021-0129: Fixed improper access control in BlueZ that may have allowed an authenticated user to potentially enable information disclosure via adjacent access (bnc#1186463).\n- CVE-2020-36385: Fixed a use-after-free via the ctx_list in some ucma_migrate_id situations where ucma_close is called (bnc#1187050).\n- CVE-2020-26558: Fixed Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 (bnc#1179610, bnc#1186463).\n- CVE-2020-36386: Fixed an out-of-bounds read issue in hci_extended_inquiry_result_evt (bnc#1187038).\n\nThe following non-security bugs were fixed:\n\n- acpica: Clean up context mutex during object deletion (git-fixes).\n- alsa: hda/cirrus: Set Initial DMIC volume to -26 dB (git-fixes).\n- alsa: hda: Fix for mute key LED for HP Pavilion 15-CK0xx (git-fixes).\n- alsa: timer: Fix master timer notification (git-fixes).\n- alx: Fix an error handling path in \u0027alx_probe()\u0027 (git-fixes).\n- arch: Add arch-dependent support markers in supported.conf (bsc#1186672)\n- arch: Add the support for kernel-FLAVOR-optional subpackage (jsc#SLE-11796)\n- ASoC: Intel: bytcr_rt5640: Add quirk for the Glavey TM800A550L tablet (git-fixes).\n- ASoC: Intel: bytcr_rt5640: Add quirk for the Lenovo Miix 3-830 tablet (git-fixes).\n- ASoC: max98088: fix ni clock divider calculation (git-fixes).\n- ASoC: rt5659: Fix the lost powers for the HDA header (git-fixes).\n- ASoC: sti-sas: add missing MODULE_DEVICE_TABLE (git-fixes).\n- ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd() (git-fixes).\n- batman-adv: Avoid WARN_ON timing related checks (git-fixes).\n- be2net: Fix an error handling path in \u0027be_probe()\u0027 (git-fixes).\n- blk-settings: align max_sectors on \u0027logical_block_size\u0027 boundary (bsc#1185195).\n- block: Discard page cache of zone reset target range (bsc#1187402).\n- block: return the correct bvec when checking for gaps (bsc#1187143).\n- block: return the correct bvec when checking for gaps (bsc#1187144).\n- bluetooth: fix the erroneous flush_work() order (git-fixes).\n- bluetooth: use correct lock to prevent UAF of hdev object (git-fixes).\n- bnxt_en: Call bnxt_ethtool_free() in bnxt_init_one() error path (jsc#SLE-8371 bsc#1153274).\n- bnxt_en: Fix TQM fastpath ring backing store computation (jsc#SLE-8371 bsc#1153274).\n- bnxt_en: Rediscover PHY capabilities after firmware reset (jsc#SLE-8371 bsc#1153274).\n- bpfilter: Specify the log level for the kmsg message (bsc#1155518).\n- brcmfmac: properly check for bus register errors (git-fixes).\n- btrfs: open device without device_list_mutex (bsc#1176771).\n- bus: ti-sysc: Fix flakey idling of uarts and stop using swsup_sidle_act (git-fixes).\n- can: mcba_usb: fix memory leak in mcba_usb (git-fixes).\n- ceph: must hold snap_rwsem when filling inode for async create (bsc#1187927).\n- cfg80211: avoid double free of PMSR request (git-fixes).\n- cfg80211: make certificate generation more robust (git-fixes).\n- cgroup1: do not allow \u0027\\n\u0027 in renaming (bsc#1187972).\n- char: hpet: add checks after calling ioremap (git-fixes).\n- CPU: Startup failed when SNC (sub-numa cluster) is enabled with 3 NIC add-on cards installed (bsc#1187263).\n- cxgb4: avoid accessing registers when clearing filters (git-fixes).\n- cxgb4: avoid link re-train during TC-MQPRIO configuration (jsc#SLE-8389).\n- cxgb4: fix wrong shift (git-fixes).\n- dax: Add a wakeup mode parameter to put_unlocked_entry() (bsc#1187411).\n- dax: Add an enum for specifying dax wakup mode (bsc#1187411).\n- dax: fix ENOMEM handling in grab_mapping_entry() (bsc#1184212).\n- dax: Wake up all waiters after invalidating dax entry (bsc#1187411).\n- dmaengine: ALTERA_MSGDMA depends on HAS_IOMEM (git-fixes).\n- dmaengine: pl330: fix wrong usage of spinlock flags in dma_cyclc (git-fixes).\n- dmaengine: qcom_hidma: comment platform_driver_register call (git-fixes).\n- dmaengine: QCOM_HIDMA_MGMT depends on HAS_IOMEM (git-fixes).\n- dmaengine: stedma40: add missing iounmap() on error in d40_probe() (git-fixes).\n- drm/amd/amdgpu: fix a potential deadlock in gpu reset (git-fixes).\n- drm/amd/amdgpu: fix refcount leak (git-fixes).\n- drm/amd/display: Allow bandwidth validation for 0 streams (git-fixes).\n- drm/amd/display: Disconnect non-DP with no EDID (git-fixes).\n- drm/amdgpu: Fix a use-after-free (git-fixes).\n- drm/amdgpu: make sure we unpin the UVD BO (git-fixes).\n- drm/tegra: sor: Do not leak runtime PM reference (git-fixes).\n- drm: Fix use-after-free read in drm_getunique() (git-fixes).\n- drm: Lock pointer access in drm_master_release() (git-fixes).\n- dt-bindings: reset: meson8b: fix duplicate reset IDs (git-fixes).\n- efi: Allow EFI_MEMORY_XP and EFI_MEMORY_RO both to be cleared (git-fixes).\n- efi: cper: fix snprintf() use in cper_dimm_err_location() (git-fixes).\n- ext4: fix bug on in ext4_es_cache_extent as ext4_split_extent_at failed (bsc#1187408).\n- ext4: fix check to prevent false positive report of incorrect used inodes (bsc#1187404).\n- ext4: fix error code in ext4_commit_super (bsc#1187407).\n- ext4: fix memory leak in ext4_fill_super (bsc#1187409).\n- FCOE: fcoe_wwn_from_mac kABI fix (bsc#1187886).\n- fs/nfs: Use fatal_signal_pending instead of signal_pending (git-fixes).\n- fs: fix reporting supported extra file attributes for statx() (bsc#1187410).\n- ftrace: Do not blindly read the ip address in ftrace_bug() (git-fixes).\n- ftrace: Free the trampoline when ftrace_startup() fails (git-fixes).\n- fuse: BUG_ON correction in fuse_dev_splice_write() (bsc#1187356).\n- gpio: cadence: Add missing MODULE_DEVICE_TABLE (git-fixes).\n- gpu: Enable CONFIG_PCI_PF_STUB for Nvidia Ampere vGPU support (jsc#SLE-17882 jsc#ECO-3691)\n- gve: Add NULL pointer checks when freeing irqs (git-fixes).\n- gve: Correct SKB queue index validation (git-fixes).\n- gve: Upgrade memory barrier in poll routine (git-fixes).\n- HID: Add BUS_VIRTUAL to hid_connect logging (git-fixes).\n- HID: gt683r: add missing MODULE_DEVICE_TABLE (git-fixes).\n- HID: hid-input: add mapping for emoji picker key (git-fixes).\n- HID: hid-sensor-hub: Return error for hid_set_field() failure (git-fixes).\n- HID: i2c-hid: fix format string mismatch (git-fixes).\n- HID: i2c-hid: Skip ELAN power-on command after reset (git-fixes).\n- HID: magicmouse: fix NULL-deref on disconnect (git-fixes).\n- HID: multitouch: require Finger field to mark Win8 reports as MT (git-fixes).\n- HID: pidff: fix error return code in hid_pidff_init() (git-fixes).\n- HID: quirks: Set INCREMENT_USAGE_ON_DUPLICATE for Saitek X65 (git-fixes).\n- HID: usbhid: fix info leak in hid_submit_ctrl (git-fixes).\n- HID: usbhid: Fix race between usbhid_close() and usbhid_stop() (git-fixes).\n- hwmon: (dell-smm-hwmon) Fix index values (git-fixes).\n- hwmon: (scpi-hwmon) shows the negative temperature properly (git-fixes).\n- i2c: mpc: Make use of i2c_recover_bus() (git-fixes).\n- i2c: qcom-geni: Suspend and resume the bus during SYSTEM_SLEEP_PM ops (git-fixes).\n- ice: add ndo_bpf callback for safe mode netdev ops (jsc#SLE-7926).\n- ice: Allow all LLDP packets from PF to Tx (jsc#SLE-7926).\n- ice: Fix VFR issues for AVF drivers that expect ATQLEN cleared (git-fixes).\n- isdn: mISDN: correctly handle ph_info allocation failure in hfcsusb_ph_info (git-fixes).\n- isdn: mISDN: netjet: Fix crash in nj_probe: (git-fixes).\n- isdn: mISDNinfineon: check/cleanup ioremap failure correctly in setup_io (git-fixes).\n- ixgbe: fix large MTU request from VF (git-fixes).\n- kABI workaround for struct lis3lv02d change (git-fixes).\n- kernel-binary.spec.in: Add Supplements: for -extra package on Leap kernel-$flavor-extra should supplement kernel-$flavor on Leap, like it does on SLED, and like the kernel-$flavor-optional package does.\n- kernel-binary.spec.in: build-id check requires elfutils.\n- kernel-binary.spec.in: Regenerate makefile when not using mkmakefile.\n- kernel-binary.spec: Only use mkmakefile when it exists Linux 5.13 no longer had a mkmakefile script\n- kernel: kexec_file: fix error return code of kexec_calculate_store_digests() (git-fixes).\n- kthread: prevent deadlock when kthread_mod_delayed_work() races with kthread_cancel_delayed_work_sync() (bsc#1187867).\n- kthread_worker: split code for canceling the delayed work timer (bsc#1187867).\n- kyber: fix out of bounds access when preempted (bsc#1187403).\n- lib: vdso: Remove CROSS_COMPILE_COMPAT_VDSO (bsc#1164648,jsc#SLE-11493).\n- libertas: register sysfs groups properly (git-fixes).\n- locking/mutex: clear MUTEX_FLAGS if wait_list is empty due to signal (git-fixes).\n- md: Fix missing unused status line of /proc/mdstat (git-fixes).\n- media: dvb: Add check on sp8870_readreg return (git-fixes).\n- media: dvb: Add check on sp8870_readreg return (git-fixes).\n- media: gspca: mt9m111: Check write_bridge for timeout (git-fixes).\n- media: gspca: mt9m111: Check write_bridge for timeout (git-fixes).\n- media: gspca: properly check for errors in po1030_probe() (git-fixes).\n- media: gspca: properly check for errors in po1030_probe() (git-fixes).\n- media: mtk-mdp: Check return value of of_clk_get (git-fixes).\n- media: mtk-mdp: Fix a refcounting bug on error in init (git-fixes).\n- media: s5p-g2d: Fix a memory leak in an error handling path in \u0027g2d_probe()\u0027 (git-fixes).\n- mei: request autosuspend after sending rx flow control (git-fixes).\n- mmc: meson-gx: use memcpy_to/fromio for dram-access-quirk (git-fixes).\n- module: limit enabling module.sig_enforce (git-fixes).\n- net/mlx4: Fix EEPROM dump support (git-fixes).\n- net/mlx5: Consider RoCE cap before init RDMA resources (git-fixes).\n- net/mlx5: DR, Create multi-destination flow table with level less than 64 (jsc#SLE-8464).\n- net/mlx5: Fix PBMC register mapping (git-fixes).\n- net/mlx5: Fix placement of log_max_flow_counter (git-fixes).\n- net/mlx5: Fix sleep while atomic in mlx5_eswitch_get_vepa (git-fixes).\n- net/mlx5e: Block offload of outer header csum for UDP tunnels (git-fixes).\n- net/mlx5e: Fix multipath lag activation (git-fixes).\n- net/mlx5e: Fix nullptr in add_vlan_push_action() (git-fixes).\n- net/mlx5e: Fix page reclaim for dead peer hairpin (git-fixes).\n- net/mlx5e: Remove dependency in IPsec initialization flows (git-fixes).\n- net/nfc/rawsock.c: fix a permission check bug (git-fixes).\n- net/sched: act_ct: handle DNAT tuple collision (bsc#1154353).\n- net/x25: Return the correct errno code (git-fixes).\n- net: bnx2: Fix error return code in bnx2_init_board() (git-fixes).\n- net: fix iteration for sctp transport seq_files (git-fixes).\n- net: hns3: Limiting the scope of vector_ring_chain variable (git-fixes).\n- net: hns3: put off calling register_netdev() until client initialize complete (bsc#1154353).\n- net: mvpp2: add mvpp2_phylink_to_port() helper (bsc#1187171).\n- net: Treat __napi_schedule_irqoff() as __napi_schedule() on PREEMPT_RT (bsc#1187834).\n- netxen_nic: Fix an error handling path in \u0027netxen_nic_probe()\u0027 (git-fixes).\n- nfc: fix NULL ptr dereference in llcp_sock_getname() after failed connect (git-fixes).\n- NFC: SUSE specific brutal fix for runtime PM (bsc#1185589).\n- NFS: Deal correctly with attribute generation counter overflow (git-fixes).\n- NFS: Do not corrupt the value of pg_bytes_written in nfs_do_recoalesce() (git-fixes).\n- NFS: Do not discard pNFS layout segments that are marked for return (git-fixes).\n- NFS: Do not gratuitously clear the inode cache when lookup failed (git-fixes).\n- NFS: Do not revalidate the directory permissions on a lookup failure (git-fixes).\n- NFS: Fix a potential NULL dereference in nfs_get_client() (git-fixes).\n- NFS: fix an incorrect limit in filelayout_decode_layout() (git-fixes).\n- NFS: Fix an Oopsable condition in __nfs_pageio_add_request() (git-fixes).\n- NFS: Fix use-after-free in nfs4_init_client() (git-fixes).\n- nfsd: register pernet ops last, unregister first (git-fixes).\n- NFSD: Repair misuse of sv_lock in 5.10.16-rt30 (git-fixes).\n- NFSv4.2 fix handling of sr_eof in SEEK\u0027s reply (git-fixes).\n- NFSv4.2: Always flush out writes in nfs42_proc_fallocate() (git-fixes).\n- NFSv4.2: fix return value of _nfs4_get_security_label() (git-fixes).\n- NFSv4: Do not discard segments marked for return in _pnfs_return_layout() (git-fixes).\n- NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return() (git-fixes).\n- NFSv4: Fix deadlock between nfs4_evict_inode() and nfs4_opendata_get_inode() (git-fixes).\n- NFSv4: Fix v4.0/v4.1 SEEK_DATA return -ENOTSUPP when set NFS_V4_2 config (git-fixes).\n- ocfs2: fix data corruption by fallocate (bsc#1187412).\n- PCI/LINK: Remove bandwidth notification (bsc#1183712).\n- PCI: aardvark: Do not rely on jiffies while holding spinlock (git-fixes).\n- PCI: aardvark: Fix kernel panic during PIO transfer (git-fixes).\n- PCI: Add ACS quirk for Broadcom BCM57414 NIC (git-fixes).\n- PCI: Mark some NVIDIA GPUs to avoid bus reset (git-fixes).\n- PCI: Mark TI C667X to avoid bus reset (git-fixes).\n- PCI: Work around Huawei Intelligent NIC VF FLR erratum (git-fixes).\n- perf/x86/intel/uncore: Remove uncore extra PCI dev HSWEP_PCI_PCU_3 (bsc#1184685).\n- pid: take a reference when initializing `cad_pid` (bsc#1152489).\n- platform/x86: hp-wireless: add AMD\u0027s hardware id to the supported list (git-fixes).\n- platform/x86: hp_accel: Avoid invoking _INI to speed up resume (git-fixes).\n- platform/x86: intel_punit_ipc: Append MODULE_DEVICE_TABLE for ACPI (git-fixes).\n- platform/x86: touchscreen_dmi: Add info for the Mediacom Winpad 7.0 W700 tablet (git-fixes).\n- PM: sleep: Add pm_debug_messages kernel command line option (bsc#1186752).\n- pNFS/flexfiles: fix incorrect size check in decode_nfs_fh() (git-fixes).\n- pNFS/NFSv4: Fix a layout segment leak in pnfs_layout_process() (git-fixes).\n- qla2xxx: synchronize rport dev_loss_tmo setting (bsc#1182470 bsc#1185486).\n- qlcnic: Fix an error handling path in \u0027qlcnic_probe()\u0027 (git-fixes).\n- radeon: use memcpy_to/fromio for UVD fw upload (git-fixes).\n- regulator: bd70528: Fix off-by-one for buck123 .n_voltages setting (git-fixes).\n- regulator: core: resolve supply for boot-on/always-on regulators (git-fixes).\n- regulator: max77620: Use device_set_of_node_from_dev() (git-fixes).\n- Revert \u0027ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd()\u0027 (git-fixes).\n- Revert \u0027brcmfmac: add a check for the status of usb_register\u0027 (git-fixes).\n- Revert \u0027char: hpet: fix a missing check of ioremap\u0027 (git-fixes).\n- Revert \u0027char: hpet: fix a missing check of ioremap\u0027 (git-fixes).\n- Revert \u0027dmaengine: qcom_hidma: Check for driver register failure\u0027 (git-fixes).\n- Revert \u0027ecryptfs: replace BUG_ON with error handling code\u0027 (bsc#1187413).\n- Revert \u0027ibmvnic: simplify reset_long_term_buff function\u0027 (bsc#1186206 ltc#191041).\n- Revert \u0027isdn: mISDN: Fix potential NULL pointer dereference of kzalloc\u0027 (git-fixes).\n- Revert \u0027isdn: mISDNinfineon: fix potential NULL pointer dereference\u0027 (git-fixes).\n- Revert \u0027libertas: add checks for the return value of sysfs_create_group\u0027 (git-fixes).\n- Revert \u0027media: dvb: Add check on sp8870_readreg\u0027 (git-fixes).\n- Revert \u0027media: dvb: Add check on sp8870_readreg\u0027 (git-fixes).\n- Revert \u0027media: gspca: Check the return value of write_bridge for timeout\u0027 (git-fixes).\n- Revert \u0027media: gspca: Check the return value of write_bridge for timeout\u0027 (git-fixes).\n- Revert \u0027media: gspca: mt9m111: Check write_bridge for timeout\u0027 (git-fixes).\n- Revert \u0027media: gspca: mt9m111: Check write_bridge for timeout\u0027 (git-fixes).\n- Revert \u0027media: usb: gspca: add a missed check for goto_low_power\u0027 (git-fixes).\n- Revert \u0027net: liquidio: fix a NULL pointer dereference\u0027 (git-fixes).\n- Revert \u0027PCI: PM: Do not read power state in pci_enable_device_flags()\u0027 (git-fixes).\n- Revert \u0027qlcnic: Avoid potential NULL pointer dereference\u0027 (git-fixes).\n- Revert \u0027scsi: core: run queue if SCSI device queue isn\u0027t ready and queue is idle\u0027 (bsc#1186949).\n- Revert \u0027serial: max310x: pass return value of spi_register_driver\u0027 (git-fixes).\n- Revert \u0027video: hgafb: fix potential NULL pointer dereference\u0027 (git-fixes).\n- Revert \u0027video: imsttfb: fix potential NULL pointer dereferences\u0027 (bsc#1152489)\n- rpm/kernel-binary.spec.in: Correct Supplements in optional subpkg (jsc#SLE-11796)\n- rpm/kernel-binary.spec.in: Fix handling of +arch marker (bsc#1186672)\n- rpm/split-modules: Avoid errors even if Module.* are not present\n- s390/stack: fix possible register corruption with stack switch helper (bsc#1185677).\n- sched/debug: Fix cgroup_path[] serialization (git-fixes)\n- sched/fair: Keep load_avg and load_sum synced (git-fixes)\n- scsi: aacraid: Fix an oops in error handling (bsc#1187072).\n- scsi: aacraid: Remove erroneous fallthrough annotation (bsc#1186950).\n- scsi: aacraid: Use memdup_user() as a cleanup (bsc#1186951).\n- scsi: acornscsi: Fix an error handling path in acornscsi_probe() (bsc#1186952).\n- scsi: be2iscsi: Fix a theoretical leak in beiscsi_create_eqs() (bsc#1186953).\n- scsi: be2iscsi: Revert \u0027Fix a theoretical leak in beiscsi_create_eqs()\u0027 (bsc#1187067).\n- scsi: bfa: Fix error return in bfad_pci_init() (bsc#1186954).\n- scsi: bnx2fc: Fix Kconfig warning and CNIC build errors (bsc#1186955).\n- scsi: bnx2i: Requires MMU (bsc#1186956).\n- scsi: core: Fix race between handling STS_RESOURCE and completion (bsc#1187883).\n- scsi: csiostor: Fix wrong return value in csio_hw_prep_fw() (bsc#1186957).\n- scsi: cumana_2: Fix different dev_id between request_irq() and free_irq() (bsc#1186958).\n- scsi: cxgb3i: Fix some leaks in init_act_open() (bsc#1186959).\n- scsi: cxgb4i: Fix TLS dependency (bsc#1186960).\n- scsi: eesox: Fix different dev_id between request_irq() and free_irq() (bsc#1186961).\n- scsi: fcoe: Fix mismatched fcoe_wwn_from_mac declaration (bsc#1187886).\n- scsi: fnic: Fix error return code in fnic_probe() (bsc#1186962).\n- scsi: hisi_sas: Fix IRQ checks (bsc#1186963).\n- scsi: hisi_sas: Remove preemptible() (bsc#1186964).\n- scsi: jazz_esp: Add IRQ check (bsc#1186965).\n- scsi: libfc: Fix enum-conversion warning (bsc#1186966).\n- scsi: libsas: Fix error path in sas_notify_lldd_dev_found() (bsc#1186967).\n- scsi: libsas: Reset num_scatter if libata marks qc as NODATA (bsc#1187068).\n- scsi: libsas: Set data_dir as DMA_NONE if libata marks qc as NODATA (bsc#1186968).\n- scsi: lpfc: Fix ancient double free (bsc#1186969).\n- scsi: lpfc: Fix failure to transmit ABTS on FC link (git-fixes).\n- scsi: megaraid_sas: Check user-provided offsets (bsc#1186970).\n- scsi: megaraid_sas: Clear affinity hint (bsc#1186971).\n- scsi: megaraid_sas: Do not call disable_irq from process IRQ poll (bsc#1186972).\n- scsi: megaraid_sas: Fix MEGASAS_IOC_FIRMWARE regression (bsc#1186973).\n- scsi: megaraid_sas: Remove undefined ENABLE_IRQ_POLL macro (bsc#1186974).\n- scsi: mesh: Fix panic after host or bus reset (bsc#1186976).\n- scsi: mpt3sas: Do not use GFP_KERNEL in atomic context (bsc#1186977).\n- scsi: mpt3sas: Fix error return code of mpt3sas_base_attach() (bsc#1186978).\n- scsi: mpt3sas: Fix ioctl timeout (bsc#1186979).\n- scsi: myrs: Fix a double free in myrs_cleanup() (bsc#1186980).\n- scsi: pm80xx: Fix error return in pm8001_pci_probe() (bsc#1186981).\n- scsi: powertec: Fix different dev_id between request_irq() and free_irq() (bsc#1186982).\n- scsi: qedi: Check for buffer overflow in qedi_set_path() (bsc#1186983).\n- scsi: qedi: Fix error return code of qedi_alloc_global_queues() (bsc#1186984).\n- scsi: qedi: Fix missing destroy_workqueue() on error in __qedi_probe (bsc#1186985).\n- scsi: qla2xxx: Prevent PRLI in target mode (git-fixes).\n- scsi: qla4xxx: Fix an error handling path in \u0027qla4xxx_get_host_stats()\u0027 (bsc#1186986).\n- scsi: qla4xxx: Remove in_interrupt() (bsc#1186987).\n- scsi: scsi_debug: Add check for sdebug_max_queue during module init (bsc#1186988).\n- scsi: scsi_dh_alua: Retry RTPG on a different path after failure (bsc#1174978 bsc#1185701).\n- scsi: sd: Fix Opal support (bsc#1186989).\n- scsi: sni_53c710: Add IRQ check (bsc#1186990).\n- scsi: sun3x_esp: Add IRQ check (bsc#1186991).\n- scsi: ufs-qcom: Fix scheduling while atomic issue (bsc#1187002).\n- scsi: ufs: Add quirk to disallow reset of interrupt aggregation (bsc#1186992).\n- scsi: ufs: Add quirk to enable host controller without hce (bsc#1186993).\n- scsi: ufs: Add quirk to fix abnormal ocs fatal error (bsc#1186994).\n- scsi: ufs: Add quirk to fix mishandling utrlclr/utmrlclr (bsc#1186995).\n- scsi: ufs: core: Narrow down fast path in system suspend path (bsc#1186996).\n- scsi: ufs: Do not update urgent bkops level when toggling auto bkops (bsc#1186997).\n- scsi: ufs: Fix imprecise load calculation in devfreq window (bsc#1187795).\n- SCSI: ufs: fix ktime_t kabi change (bsc#1187795).\n- scsi: ufs: Fix race between shutdown and runtime resume flow (bsc#1186998).\n- scsi: ufs: Introduce UFSHCD_QUIRK_PRDT_BYTE_GRAN quirk (bsc#1187000).\n- scsi: ufs: Make ufshcd_print_trs() consider UFSHCD_QUIRK_PRDT_BYTE_GRAN (bsc#1187069).\n- scsi: ufs: Properly release resources if a task is aborted successfully (bsc#1187001).\n- scsi: ufs: ufshcd-pltfrm depends on HAS_IOMEM (bsc#1187980).\n- scsi: ufs: ufshcd-pltfrm: Fix deferred probing (bsc#1187003).\n- scsi: ufshcd: use an enum for quirks (bsc#1186999).\n- serial: max310x: unregister uart driver in case of failure and abort (git-fixes).\n- serial: rp2: use \u0027request_firmware\u0027 instead of \u0027request_firmware_nowait\u0027 (git-fixes).\n- spi: spi-nxp-fspi: move the register operation after the clock enable (git-fixes).\n- spi: sprd: Add missing MODULE_DEVICE_TABLE (git-fixes).\n- spi: stm32-qspi: Always wait BUSY bit to be cleared in stm32_qspi_wait_cmd() (git-fixes).\n- staging: rtl8723bs: Fix uninitialized variables (git-fixes).\n- sunrpc: fix refcount leak for rpc auth modules (git-fixes).\n- SUNRPC: Handle major timeout in xprt_adjust_timeout() (git-fixes).\n- SUNRPC: Move fault injection call sites (git-fixes).\n- SUNRPC: Set memalloc_nofs_save() for sync tasks (git-fixes).\n- svcrdma: disable timeouts on rdma backchannel (git-fixes).\n- thermal/drivers/intel: Initialize RW trip to THERMAL_TEMP_INVALID (git-fixes).\n- tpm: fix error return code in tpm2_get_cc_attrs_tbl() (git-fixes).\n- tracing: Correct the length check which causes memory corruption (git-fixes).\n- tracing: Do no increment trace_clock_global() by one (git-fixes).\n- tracing: Do not stop recording cmdlines when tracing is off (git-fixes).\n- tracing: Do not stop recording comms if the trace file is being read (git-fixes).\n- tracing: Restructure trace_clock_global() to never block (git-fixes).\n- ttyprintk: Add TTY hangup callback (git-fixes).\n- usb: core: hub: Disable autosuspend for Cypress CY7C65632 (git-fixes).\n- usb: core: reduce power-on-good delay time of root hub (git-fixes).\n- usb: dwc3: core: fix kernel panic when do reboot (git-fixes).\n- usb: dwc3: core: fix kernel panic when do reboot (git-fixes).\n- usb: dwc3: debugfs: Add and remove endpoint dirs dynamically (git-fixes).\n- usb: dwc3: ep0: fix NULL pointer exception (git-fixes).\n- USB: f_ncm: ncm_bitrate (speed) is unsigned (git-fixes).\n- usb: f_ncm: only first packet of aggregate needs to start timer (git-fixes).\n- usb: f_ncm: only first packet of aggregate needs to start timer (git-fixes).\n- usb: fix various gadget panics on 10gbps cabling (git-fixes).\n- usb: fix various gadget panics on 10gbps cabling (git-fixes).\n- usb: fix various gadgets null ptr deref on 10gbps cabling (git-fixes).\n- usb: gadget: eem: fix wrong eem header operation (git-fixes).\n- usb: gadget: eem: fix wrong eem header operation (git-fixes).\n- usb: gadget: f_fs: Ensure io_completion_wq is idle during unbind (git-fixes).\n- usb: gadget: f_fs: Ensure io_completion_wq is idle during unbind (git-fixes).\n- usb: musb: fix MUSB_QUIRK_B_DISCONNECT_99 handling (git-fixes).\n- usb: pd: Set PD_T_SINK_WAIT_CAP to 310ms (git-fixes).\n- USB: serial: cp210x: fix alternate function for CP2102N QFN20 (git-fixes).\n- USB: serial: ftdi_sio: add IDs for IDS GmbH Products (git-fixes).\n- USB: serial: ftdi_sio: add NovaTech OrionMX product ID (git-fixes).\n- USB: serial: ftdi_sio: add NovaTech OrionMX product ID (git-fixes).\n- USB: serial: omninet: add device id for Zyxel Omni 56K Plus (git-fixes).\n- USB: serial: omninet: add device id for Zyxel Omni 56K Plus (git-fixes).\n- USB: serial: option: add Telit LE910-S1 compositions 0x7010, 0x7011 (git-fixes).\n- USB: serial: pl2303: add device id for ADLINK ND-6530 GC (git-fixes).\n- USB: serial: quatech2: fix control-request directions (git-fixes).\n- USB: serial: ti_usb_3410_5052: add startech.com device id (git-fixes).\n- usb: typec: mux: Fix copy-paste mistake in typec_mux_match (git-fixes).\n- usb: typec: mux: Fix matching with typec_altmode_desc (git-fixes).\n- usb: typec: tcpm: Use LE to CPU conversion when accessing msg-\u003eheader (git-fixes).\n- usb: typec: ucsi: Clear PPM capability data in ucsi_init() error path (git-fixes).\n- usb: typec: wcove: Use LE to CPU conversion when accessing msg-\u003eheader (git-fixes).\n- USB: usbfs: Do not WARN about excessively large memory allocations (git-fixes).\n- vfio/pci: Fix error return code in vfio_ecap_init() (git-fixes).\n- vfio/pci: zap_vma_ptes() needs MMU (git-fixes).\n- vfio/platform: fix module_put call in error flow (git-fixes).\n- video: hgafb: correctly handle card detect failure during probe (git-fixes).\n- video: hgafb: fix potential NULL pointer dereference (git-fixes).\n- vmlinux.lds.h: Avoid orphan section with !SMP (git-fixes).\n- vrf: fix maximum MTU (git-fixes).\n- vsock/vmci: log once the failed queue pair allocation (git-fixes).\n- wireguard: allowedips: initialize list head in selftest (git-fixes).\n- wireguard: do not use -O3 (git-fixes).\n- wireguard: peer: allocate in kmem_cache (git-fixes).\n- wireguard: peer: put frequently used members above cache lines (git-fixes).\n- wireguard: queueing: get rid of per-peer ring buffers (git-fixes).\n- wireguard: selftests: make sure rp_filter is disabled on vethc (git-fixes).\n- wireguard: selftests: remove old conntrack kconfig value (git-fixes).\n- wireguard: use synchronize_net rather than synchronize_rcu (git-fixes).\n- x86/apic: Mark _all_ legacy interrupts when IO/APIC is missing (bsc#1152489).\n- x86/fault: Do not send SIGSEGV twice on SEGV_PKUERR (bsc#1152489).\n- x86/pkru: Write hardware init value to PKRU when xstate is init (bsc#1152489).\n- x86/process: Check PF_KTHREAD and not current-\u003emm for kernel threads (bsc#1152489).\n- x86: fix seq_file iteration for pat.c (git-fixes).\n- xen-blkback: fix compatibility bug with single page rings (git-fixes).\n- xen-pciback: reconfigure also from backend watch handler (git-fixes).\n- xen-pciback: redo VF placement in the virtual topology (git-fixes).\n- xen/evtchn: Change irq_info lock to raw_spinlock_t (git-fixes).\n- xfrm: Fix RCU vs hash_resize_mutex lock inversion (bsc#1185675).\n- xfrm: policy: Read seqcount outside of rcu-read side in xfrm_policy_lookup_bytype (bsc#1185675).\n- xprtrdma: Avoid Receive Queue wrapping (git-fixes).\n- xprtrdma: rpcrdma_mr_pop() already does list_del_init() (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-2426,SUSE-SLE-Module-RT-15-SP2-2021-2426", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_2426-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:2426-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20212426-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:2426-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-July/009188.html" }, { "category": "self", "summary": "SUSE Bug 1152489", "url": "https://bugzilla.suse.com/1152489" }, { "category": "self", "summary": "SUSE Bug 1153274", "url": "https://bugzilla.suse.com/1153274" }, { "category": "self", "summary": "SUSE Bug 1154353", "url": "https://bugzilla.suse.com/1154353" }, { "category": "self", "summary": "SUSE Bug 1155518", "url": "https://bugzilla.suse.com/1155518" }, { "category": "self", "summary": "SUSE Bug 1164648", "url": "https://bugzilla.suse.com/1164648" }, { "category": "self", "summary": "SUSE Bug 1174978", "url": "https://bugzilla.suse.com/1174978" }, { "category": "self", "summary": "SUSE Bug 1176771", "url": "https://bugzilla.suse.com/1176771" }, { "category": "self", "summary": "SUSE Bug 1179610", "url": "https://bugzilla.suse.com/1179610" }, { "category": "self", "summary": "SUSE Bug 1182470", "url": "https://bugzilla.suse.com/1182470" }, { "category": "self", "summary": "SUSE Bug 1183712", "url": "https://bugzilla.suse.com/1183712" }, { "category": "self", "summary": "SUSE Bug 1184212", "url": "https://bugzilla.suse.com/1184212" }, { "category": "self", "summary": "SUSE Bug 1184685", "url": "https://bugzilla.suse.com/1184685" }, { "category": "self", "summary": "SUSE Bug 1185195", "url": "https://bugzilla.suse.com/1185195" }, { "category": "self", "summary": "SUSE Bug 1185486", "url": "https://bugzilla.suse.com/1185486" }, { "category": "self", "summary": "SUSE Bug 1185589", "url": "https://bugzilla.suse.com/1185589" }, { "category": "self", "summary": "SUSE Bug 1185675", "url": "https://bugzilla.suse.com/1185675" }, { "category": "self", "summary": "SUSE Bug 1185677", "url": "https://bugzilla.suse.com/1185677" }, { "category": "self", "summary": "SUSE Bug 1185701", "url": "https://bugzilla.suse.com/1185701" }, { "category": "self", "summary": "SUSE Bug 1186206", "url": "https://bugzilla.suse.com/1186206" }, { "category": "self", "summary": "SUSE Bug 1186463", "url": "https://bugzilla.suse.com/1186463" }, { "category": "self", "summary": "SUSE Bug 1186666", "url": "https://bugzilla.suse.com/1186666" }, { "category": "self", "summary": "SUSE Bug 1186672", "url": "https://bugzilla.suse.com/1186672" }, { "category": "self", "summary": "SUSE Bug 1186752", "url": "https://bugzilla.suse.com/1186752" }, { "category": "self", "summary": "SUSE Bug 1186949", "url": "https://bugzilla.suse.com/1186949" }, { "category": "self", "summary": "SUSE Bug 1186950", "url": "https://bugzilla.suse.com/1186950" }, { "category": "self", "summary": "SUSE Bug 1186951", "url": "https://bugzilla.suse.com/1186951" }, { "category": "self", "summary": "SUSE Bug 1186952", "url": "https://bugzilla.suse.com/1186952" }, { "category": "self", "summary": "SUSE Bug 1186953", "url": "https://bugzilla.suse.com/1186953" }, { "category": "self", "summary": "SUSE Bug 1186954", "url": "https://bugzilla.suse.com/1186954" }, { "category": "self", "summary": "SUSE Bug 1186955", "url": "https://bugzilla.suse.com/1186955" }, { "category": "self", "summary": "SUSE Bug 1186956", "url": "https://bugzilla.suse.com/1186956" }, { "category": "self", "summary": "SUSE Bug 1186957", "url": "https://bugzilla.suse.com/1186957" }, { "category": "self", "summary": "SUSE Bug 1186958", "url": "https://bugzilla.suse.com/1186958" }, { "category": "self", "summary": "SUSE Bug 1186959", "url": "https://bugzilla.suse.com/1186959" }, { "category": "self", "summary": "SUSE Bug 1186960", "url": "https://bugzilla.suse.com/1186960" }, { "category": "self", "summary": "SUSE Bug 1186961", "url": "https://bugzilla.suse.com/1186961" }, { "category": "self", "summary": "SUSE Bug 1186962", "url": "https://bugzilla.suse.com/1186962" }, { "category": "self", "summary": "SUSE Bug 1186963", "url": "https://bugzilla.suse.com/1186963" }, { "category": "self", "summary": "SUSE Bug 1186964", "url": "https://bugzilla.suse.com/1186964" }, { "category": "self", "summary": "SUSE Bug 1186965", "url": "https://bugzilla.suse.com/1186965" }, { "category": "self", "summary": "SUSE Bug 1186966", "url": "https://bugzilla.suse.com/1186966" }, { "category": "self", "summary": "SUSE Bug 1186967", "url": "https://bugzilla.suse.com/1186967" }, { "category": "self", "summary": "SUSE Bug 1186968", "url": "https://bugzilla.suse.com/1186968" }, { "category": "self", "summary": "SUSE Bug 1186969", "url": "https://bugzilla.suse.com/1186969" }, { "category": "self", "summary": "SUSE Bug 1186970", "url": "https://bugzilla.suse.com/1186970" }, { "category": "self", "summary": "SUSE Bug 1186971", "url": "https://bugzilla.suse.com/1186971" }, { "category": "self", "summary": "SUSE Bug 1186972", "url": "https://bugzilla.suse.com/1186972" }, { "category": "self", "summary": "SUSE Bug 1186973", "url": "https://bugzilla.suse.com/1186973" }, { "category": "self", "summary": "SUSE Bug 1186974", "url": "https://bugzilla.suse.com/1186974" }, { "category": "self", "summary": "SUSE Bug 1186976", "url": "https://bugzilla.suse.com/1186976" }, { "category": "self", "summary": "SUSE Bug 1186977", "url": "https://bugzilla.suse.com/1186977" }, { "category": "self", "summary": "SUSE Bug 1186978", "url": "https://bugzilla.suse.com/1186978" }, { "category": "self", "summary": "SUSE Bug 1186979", "url": "https://bugzilla.suse.com/1186979" }, { "category": "self", "summary": "SUSE Bug 1186980", "url": "https://bugzilla.suse.com/1186980" }, { "category": "self", "summary": "SUSE Bug 1186981", "url": "https://bugzilla.suse.com/1186981" }, { "category": "self", "summary": "SUSE Bug 1186982", "url": "https://bugzilla.suse.com/1186982" }, { "category": "self", "summary": "SUSE Bug 1186983", "url": "https://bugzilla.suse.com/1186983" }, { "category": "self", "summary": "SUSE Bug 1186984", "url": "https://bugzilla.suse.com/1186984" }, { "category": "self", "summary": "SUSE Bug 1186985", "url": "https://bugzilla.suse.com/1186985" }, { "category": "self", "summary": "SUSE Bug 1186986", "url": "https://bugzilla.suse.com/1186986" }, { "category": "self", "summary": "SUSE Bug 1186987", "url": "https://bugzilla.suse.com/1186987" }, { "category": "self", "summary": "SUSE Bug 1186988", "url": "https://bugzilla.suse.com/1186988" }, { "category": "self", "summary": "SUSE Bug 1186989", "url": "https://bugzilla.suse.com/1186989" }, { "category": "self", "summary": "SUSE Bug 1186990", "url": "https://bugzilla.suse.com/1186990" }, { "category": "self", "summary": "SUSE Bug 1186991", "url": "https://bugzilla.suse.com/1186991" }, { "category": "self", "summary": "SUSE Bug 1186992", "url": "https://bugzilla.suse.com/1186992" }, { "category": "self", "summary": "SUSE Bug 1186993", "url": "https://bugzilla.suse.com/1186993" }, { "category": "self", "summary": "SUSE Bug 1186994", "url": "https://bugzilla.suse.com/1186994" }, { "category": "self", "summary": "SUSE Bug 1186995", "url": "https://bugzilla.suse.com/1186995" }, { "category": "self", "summary": "SUSE Bug 1186996", "url": "https://bugzilla.suse.com/1186996" }, { "category": "self", "summary": "SUSE Bug 1186997", "url": "https://bugzilla.suse.com/1186997" }, { "category": "self", "summary": "SUSE Bug 1186998", "url": "https://bugzilla.suse.com/1186998" }, { "category": "self", "summary": "SUSE Bug 1186999", "url": "https://bugzilla.suse.com/1186999" }, { "category": "self", "summary": "SUSE Bug 1187000", "url": "https://bugzilla.suse.com/1187000" }, { "category": "self", "summary": "SUSE Bug 1187001", "url": "https://bugzilla.suse.com/1187001" }, { "category": "self", "summary": "SUSE Bug 1187002", "url": "https://bugzilla.suse.com/1187002" }, { "category": "self", "summary": "SUSE Bug 1187003", "url": "https://bugzilla.suse.com/1187003" }, { "category": "self", "summary": "SUSE Bug 1187038", "url": "https://bugzilla.suse.com/1187038" }, { "category": "self", "summary": "SUSE Bug 1187050", "url": "https://bugzilla.suse.com/1187050" }, { "category": "self", "summary": "SUSE Bug 1187067", "url": "https://bugzilla.suse.com/1187067" }, { "category": "self", "summary": "SUSE Bug 1187068", "url": "https://bugzilla.suse.com/1187068" }, { "category": "self", "summary": "SUSE Bug 1187069", "url": "https://bugzilla.suse.com/1187069" }, { "category": "self", "summary": "SUSE Bug 1187072", "url": "https://bugzilla.suse.com/1187072" }, { "category": "self", "summary": "SUSE Bug 1187143", "url": "https://bugzilla.suse.com/1187143" }, { "category": "self", "summary": "SUSE Bug 1187144", "url": "https://bugzilla.suse.com/1187144" }, { "category": "self", "summary": "SUSE Bug 1187171", "url": "https://bugzilla.suse.com/1187171" }, { "category": "self", "summary": "SUSE Bug 1187263", "url": "https://bugzilla.suse.com/1187263" }, { "category": "self", "summary": "SUSE Bug 1187356", "url": "https://bugzilla.suse.com/1187356" }, { "category": "self", "summary": "SUSE Bug 1187402", "url": "https://bugzilla.suse.com/1187402" }, { "category": "self", "summary": "SUSE Bug 1187403", "url": "https://bugzilla.suse.com/1187403" }, { "category": "self", "summary": "SUSE Bug 1187404", "url": "https://bugzilla.suse.com/1187404" }, { "category": "self", "summary": "SUSE Bug 1187407", "url": "https://bugzilla.suse.com/1187407" }, { "category": "self", "summary": "SUSE Bug 1187408", "url": "https://bugzilla.suse.com/1187408" }, { "category": "self", "summary": "SUSE Bug 1187409", "url": "https://bugzilla.suse.com/1187409" }, { "category": "self", "summary": "SUSE Bug 1187410", "url": "https://bugzilla.suse.com/1187410" }, { "category": "self", "summary": "SUSE Bug 1187411", "url": "https://bugzilla.suse.com/1187411" }, { "category": "self", "summary": "SUSE Bug 1187412", "url": "https://bugzilla.suse.com/1187412" }, { "category": "self", "summary": "SUSE Bug 1187413", "url": "https://bugzilla.suse.com/1187413" }, { "category": "self", "summary": "SUSE Bug 1187452", "url": "https://bugzilla.suse.com/1187452" }, { "category": "self", "summary": "SUSE Bug 1187554", "url": "https://bugzilla.suse.com/1187554" }, { "category": "self", "summary": "SUSE Bug 1187595", "url": "https://bugzilla.suse.com/1187595" }, { "category": "self", "summary": "SUSE Bug 1187601", "url": "https://bugzilla.suse.com/1187601" }, { "category": "self", "summary": "SUSE Bug 1187795", "url": "https://bugzilla.suse.com/1187795" }, { "category": "self", "summary": "SUSE Bug 1187834", "url": "https://bugzilla.suse.com/1187834" }, { "category": "self", "summary": "SUSE Bug 1187867", "url": "https://bugzilla.suse.com/1187867" }, { "category": "self", "summary": "SUSE Bug 1187883", "url": "https://bugzilla.suse.com/1187883" }, { "category": "self", "summary": "SUSE Bug 1187886", "url": "https://bugzilla.suse.com/1187886" }, { "category": "self", "summary": "SUSE Bug 1187927", "url": "https://bugzilla.suse.com/1187927" }, { "category": "self", "summary": "SUSE Bug 1187972", "url": "https://bugzilla.suse.com/1187972" }, { "category": "self", "summary": "SUSE Bug 1187980", "url": "https://bugzilla.suse.com/1187980" }, { "category": "self", "summary": "SUSE CVE CVE-2020-26558 page", "url": "https://www.suse.com/security/cve/CVE-2020-26558/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36385 page", "url": "https://www.suse.com/security/cve/CVE-2020-36385/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36386 page", "url": "https://www.suse.com/security/cve/CVE-2020-36386/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0129 page", "url": "https://www.suse.com/security/cve/CVE-2021-0129/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0512 page", "url": "https://www.suse.com/security/cve/CVE-2021-0512/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0605 page", "url": "https://www.suse.com/security/cve/CVE-2021-0605/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33624 page", "url": "https://www.suse.com/security/cve/CVE-2021-33624/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-34693 page", "url": "https://www.suse.com/security/cve/CVE-2021-34693/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3573 page", "url": "https://www.suse.com/security/cve/CVE-2021-3573/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2021-07-21T09:26:47Z", "generator": { "date": "2021-07-21T09:26:47Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:2426-1", "initial_release_date": "2021-07-21T09:26:47Z", "revision_history": [ { "date": "2021-07-21T09:26:47Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-rt-5.3.18-42.1.noarch", "product": { "name": "kernel-devel-rt-5.3.18-42.1.noarch", "product_id": "kernel-devel-rt-5.3.18-42.1.noarch" } }, { "category": "product_version", "name": "kernel-source-rt-5.3.18-42.1.noarch", "product": { "name": "kernel-source-rt-5.3.18-42.1.noarch", "product_id": "kernel-source-rt-5.3.18-42.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-rt-5.3.18-42.2.x86_64", "product": { "name": "cluster-md-kmp-rt-5.3.18-42.2.x86_64", "product_id": "cluster-md-kmp-rt-5.3.18-42.2.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-rt_debug-5.3.18-42.2.x86_64", "product": { "name": "cluster-md-kmp-rt_debug-5.3.18-42.2.x86_64", "product_id": "cluster-md-kmp-rt_debug-5.3.18-42.2.x86_64" } }, { "category": "product_version", "name": "crash-7.2.8-1.3.1.x86_64", "product": { "name": "crash-7.2.8-1.3.1.x86_64", "product_id": "crash-7.2.8-1.3.1.x86_64" } }, { "category": "product_version", "name": "crash-devel-7.2.8-1.3.1.x86_64", "product": { "name": "crash-devel-7.2.8-1.3.1.x86_64", "product_id": "crash-devel-7.2.8-1.3.1.x86_64" } }, { "category": "product_version", "name": "crash-doc-7.2.8-1.3.1.x86_64", "product": { "name": "crash-doc-7.2.8-1.3.1.x86_64", "product_id": "crash-doc-7.2.8-1.3.1.x86_64" } }, { "category": "product_version", "name": "crash-eppic-7.2.8-1.3.1.x86_64", "product": { "name": "crash-eppic-7.2.8-1.3.1.x86_64", "product_id": "crash-eppic-7.2.8-1.3.1.x86_64" } }, { "category": "product_version", "name": "crash-gcore-7.2.8-1.3.1.x86_64", "product": { "name": "crash-gcore-7.2.8-1.3.1.x86_64", "product_id": "crash-gcore-7.2.8-1.3.1.x86_64" } }, { "category": "product_version", "name": "crash-kmp-default-7.2.8_k5.3.18_24.70-1.3.1.x86_64", "product": { "name": "crash-kmp-default-7.2.8_k5.3.18_24.70-1.3.1.x86_64", "product_id": "crash-kmp-default-7.2.8_k5.3.18_24.70-1.3.1.x86_64" } }, { "category": "product_version", "name": "crash-kmp-preempt-7.2.8_k5.3.18_24.70-1.3.1.x86_64", "product": { "name": "crash-kmp-preempt-7.2.8_k5.3.18_24.70-1.3.1.x86_64", "product_id": "crash-kmp-preempt-7.2.8_k5.3.18_24.70-1.3.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt-5.3.18-42.2.x86_64", "product": { "name": "dlm-kmp-rt-5.3.18-42.2.x86_64", "product_id": "dlm-kmp-rt-5.3.18-42.2.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt_debug-5.3.18-42.2.x86_64", "product": { "name": "dlm-kmp-rt_debug-5.3.18-42.2.x86_64", "product_id": "dlm-kmp-rt_debug-5.3.18-42.2.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt-5.3.18-42.2.x86_64", "product": { "name": "gfs2-kmp-rt-5.3.18-42.2.x86_64", "product_id": "gfs2-kmp-rt-5.3.18-42.2.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt_debug-5.3.18-42.2.x86_64", "product": { "name": "gfs2-kmp-rt_debug-5.3.18-42.2.x86_64", "product_id": "gfs2-kmp-rt_debug-5.3.18-42.2.x86_64" } }, { "category": "product_version", "name": "kernel-rt-5.3.18-42.2.x86_64", "product": { "name": "kernel-rt-5.3.18-42.2.x86_64", "product_id": "kernel-rt-5.3.18-42.2.x86_64" } }, { "category": "product_version", "name": "kernel-rt-devel-5.3.18-42.2.x86_64", "product": { "name": "kernel-rt-devel-5.3.18-42.2.x86_64", "product_id": "kernel-rt-devel-5.3.18-42.2.x86_64" } }, { "category": "product_version", "name": "kernel-rt-extra-5.3.18-42.2.x86_64", "product": { "name": "kernel-rt-extra-5.3.18-42.2.x86_64", "product_id": "kernel-rt-extra-5.3.18-42.2.x86_64" } }, { "category": "product_version", "name": "kernel-rt-livepatch-devel-5.3.18-42.2.x86_64", "product": { "name": "kernel-rt-livepatch-devel-5.3.18-42.2.x86_64", "product_id": "kernel-rt-livepatch-devel-5.3.18-42.2.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-5.3.18-42.2.x86_64", "product": { "name": "kernel-rt_debug-5.3.18-42.2.x86_64", "product_id": "kernel-rt_debug-5.3.18-42.2.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-devel-5.3.18-42.2.x86_64", "product": { "name": "kernel-rt_debug-devel-5.3.18-42.2.x86_64", "product_id": "kernel-rt_debug-devel-5.3.18-42.2.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-extra-5.3.18-42.2.x86_64", "product": { "name": "kernel-rt_debug-extra-5.3.18-42.2.x86_64", "product_id": "kernel-rt_debug-extra-5.3.18-42.2.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-livepatch-devel-5.3.18-42.2.x86_64", "product": { "name": "kernel-rt_debug-livepatch-devel-5.3.18-42.2.x86_64", "product_id": "kernel-rt_debug-livepatch-devel-5.3.18-42.2.x86_64" } }, { "category": "product_version", "name": "kernel-syms-rt-5.3.18-42.1.x86_64", "product": { "name": "kernel-syms-rt-5.3.18-42.1.x86_64", "product_id": "kernel-syms-rt-5.3.18-42.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt-5.3.18-42.2.x86_64", "product": { "name": "kselftests-kmp-rt-5.3.18-42.2.x86_64", "product_id": "kselftests-kmp-rt-5.3.18-42.2.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt_debug-5.3.18-42.2.x86_64", "product": { "name": "kselftests-kmp-rt_debug-5.3.18-42.2.x86_64", "product_id": "kselftests-kmp-rt_debug-5.3.18-42.2.x86_64" } }, { "category": "product_version", "name": "lttng-modules-2.10.10-1.5.1.x86_64", "product": { "name": "lttng-modules-2.10.10-1.5.1.x86_64", "product_id": "lttng-modules-2.10.10-1.5.1.x86_64" } }, { "category": "product_version", "name": "lttng-modules-kmp-default-2.10.10_k5.3.18_24.70-1.5.1.x86_64", "product": { "name": "lttng-modules-kmp-default-2.10.10_k5.3.18_24.70-1.5.1.x86_64", "product_id": "lttng-modules-kmp-default-2.10.10_k5.3.18_24.70-1.5.1.x86_64" } }, { "category": "product_version", "name": "lttng-modules-kmp-preempt-2.10.10_k5.3.18_24.70-1.5.1.x86_64", "product": { "name": "lttng-modules-kmp-preempt-2.10.10_k5.3.18_24.70-1.5.1.x86_64", "product_id": "lttng-modules-kmp-preempt-2.10.10_k5.3.18_24.70-1.5.1.x86_64" } }, { "category": "product_version", "name": "lttng-modules-kmp-rt-2.10.10_k5.3.18_42-1.5.1.x86_64", "product": { "name": "lttng-modules-kmp-rt-2.10.10_k5.3.18_42-1.5.1.x86_64", "product_id": "lttng-modules-kmp-rt-2.10.10_k5.3.18_42-1.5.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt-5.3.18-42.2.x86_64", "product": { "name": "ocfs2-kmp-rt-5.3.18-42.2.x86_64", "product_id": "ocfs2-kmp-rt-5.3.18-42.2.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt_debug-5.3.18-42.2.x86_64", "product": { "name": "ocfs2-kmp-rt_debug-5.3.18-42.2.x86_64", "product_id": "ocfs2-kmp-rt_debug-5.3.18-42.2.x86_64" } }, { "category": "product_version", "name": "oracleasm-kmp-default-2.0.8_k5.3.18_24.70-1.3.1.x86_64", "product": { "name": "oracleasm-kmp-default-2.0.8_k5.3.18_24.70-1.3.1.x86_64", "product_id": "oracleasm-kmp-default-2.0.8_k5.3.18_24.70-1.3.1.x86_64" } }, { "category": "product_version", "name": "oracleasm-kmp-preempt-2.0.8_k5.3.18_24.70-1.3.1.x86_64", "product": { "name": "oracleasm-kmp-preempt-2.0.8_k5.3.18_24.70-1.3.1.x86_64", "product_id": "oracleasm-kmp-preempt-2.0.8_k5.3.18_24.70-1.3.1.x86_64" } }, { "category": "product_version", "name": "oracleasm-kmp-rt-2.0.8_k5.3.18_42-1.3.1.x86_64", "product": { "name": "oracleasm-kmp-rt-2.0.8_k5.3.18_42-1.3.1.x86_64", "product_id": "oracleasm-kmp-rt-2.0.8_k5.3.18_42-1.3.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-rt-5.3.18-42.2.x86_64", "product": { "name": "reiserfs-kmp-rt-5.3.18-42.2.x86_64", "product_id": "reiserfs-kmp-rt-5.3.18-42.2.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-rt_debug-5.3.18-42.2.x86_64", "product": { "name": "reiserfs-kmp-rt_debug-5.3.18-42.2.x86_64", "product_id": "reiserfs-kmp-rt_debug-5.3.18-42.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Real Time Module 15 SP2", "product": { "name": "SUSE Real Time Module 15 SP2", "product_id": "SUSE Real Time Module 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-rt:15:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-rt-5.3.18-42.2.x86_64 as component of SUSE Real Time Module 15 SP2", "product_id": "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-42.2.x86_64" }, "product_reference": "cluster-md-kmp-rt-5.3.18-42.2.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-rt-5.3.18-42.2.x86_64 as component of SUSE Real Time Module 15 SP2", "product_id": "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-42.2.x86_64" }, "product_reference": "dlm-kmp-rt-5.3.18-42.2.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-rt-5.3.18-42.2.x86_64 as component of SUSE Real Time Module 15 SP2", "product_id": "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-42.2.x86_64" }, "product_reference": "gfs2-kmp-rt-5.3.18-42.2.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-rt-5.3.18-42.1.noarch as component of SUSE Real Time Module 15 SP2", "product_id": "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-42.1.noarch" }, "product_reference": "kernel-devel-rt-5.3.18-42.1.noarch", "relates_to_product_reference": "SUSE Real Time Module 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.3.18-42.2.x86_64 as component of SUSE Real Time Module 15 SP2", "product_id": "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-42.2.x86_64" }, "product_reference": "kernel-rt-5.3.18-42.2.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-5.3.18-42.2.x86_64 as component of SUSE Real Time Module 15 SP2", "product_id": "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-42.2.x86_64" }, "product_reference": "kernel-rt-devel-5.3.18-42.2.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-5.3.18-42.2.x86_64 as component of SUSE Real Time Module 15 SP2", "product_id": "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-42.2.x86_64" }, "product_reference": "kernel-rt_debug-5.3.18-42.2.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-devel-5.3.18-42.2.x86_64 as component of SUSE Real Time Module 15 SP2", "product_id": "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-42.2.x86_64" }, "product_reference": "kernel-rt_debug-devel-5.3.18-42.2.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-5.3.18-42.1.noarch as component of SUSE Real Time Module 15 SP2", "product_id": "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-42.1.noarch" }, "product_reference": "kernel-source-rt-5.3.18-42.1.noarch", "relates_to_product_reference": "SUSE Real Time Module 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-rt-5.3.18-42.1.x86_64 as component of SUSE Real Time Module 15 SP2", "product_id": "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-42.1.x86_64" }, "product_reference": "kernel-syms-rt-5.3.18-42.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "lttng-modules-kmp-rt-2.10.10_k5.3.18_42-1.5.1.x86_64 as component of SUSE Real Time Module 15 SP2", "product_id": "SUSE Real Time Module 15 SP2:lttng-modules-kmp-rt-2.10.10_k5.3.18_42-1.5.1.x86_64" }, "product_reference": "lttng-modules-kmp-rt-2.10.10_k5.3.18_42-1.5.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-rt-5.3.18-42.2.x86_64 as component of SUSE Real Time Module 15 SP2", "product_id": "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-42.2.x86_64" }, "product_reference": "ocfs2-kmp-rt-5.3.18-42.2.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "oracleasm-kmp-rt-2.0.8_k5.3.18_42-1.3.1.x86_64 as component of SUSE Real Time Module 15 SP2", "product_id": "SUSE Real Time Module 15 SP2:oracleasm-kmp-rt-2.0.8_k5.3.18_42-1.3.1.x86_64" }, "product_reference": "oracleasm-kmp-rt-2.0.8_k5.3.18_42-1.3.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP2" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-26558", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-26558" } ], "notes": [ { "category": "general", "text": "Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-42.1.x86_64", "SUSE Real Time Module 15 SP2:lttng-modules-kmp-rt-2.10.10_k5.3.18_42-1.5.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:oracleasm-kmp-rt-2.0.8_k5.3.18_42-1.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-26558", "url": "https://www.suse.com/security/cve/CVE-2020-26558" }, { "category": "external", "summary": "SUSE Bug 1179610 for CVE-2020-26558", "url": "https://bugzilla.suse.com/1179610" }, { "category": "external", "summary": "SUSE Bug 1186463 for CVE-2020-26558", "url": "https://bugzilla.suse.com/1186463" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-42.1.x86_64", "SUSE Real Time Module 15 SP2:lttng-modules-kmp-rt-2.10.10_k5.3.18_42-1.5.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:oracleasm-kmp-rt-2.0.8_k5.3.18_42-1.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-42.1.x86_64", "SUSE Real Time Module 15 SP2:lttng-modules-kmp-rt-2.10.10_k5.3.18_42-1.5.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:oracleasm-kmp-rt-2.0.8_k5.3.18_42-1.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:26:47Z", "details": "moderate" } ], "title": "CVE-2020-26558" }, { "cve": "CVE-2020-36385", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36385" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-42.1.x86_64", "SUSE Real Time Module 15 SP2:lttng-modules-kmp-rt-2.10.10_k5.3.18_42-1.5.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:oracleasm-kmp-rt-2.0.8_k5.3.18_42-1.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36385", "url": "https://www.suse.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "SUSE Bug 1187050 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1187050" }, { "category": "external", "summary": "SUSE Bug 1187052 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1187052" }, { "category": "external", "summary": "SUSE Bug 1189302 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1189302" }, { "category": "external", "summary": "SUSE Bug 1196174 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196174" }, { "category": "external", "summary": "SUSE Bug 1196810 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196810" }, { "category": "external", "summary": "SUSE Bug 1196914 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196914" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1200084" }, { "category": "external", "summary": "SUSE Bug 1201734 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1201734" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-42.1.x86_64", "SUSE Real Time Module 15 SP2:lttng-modules-kmp-rt-2.10.10_k5.3.18_42-1.5.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:oracleasm-kmp-rt-2.0.8_k5.3.18_42-1.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-42.1.x86_64", "SUSE Real Time Module 15 SP2:lttng-modules-kmp-rt-2.10.10_k5.3.18_42-1.5.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:oracleasm-kmp-rt-2.0.8_k5.3.18_42-1.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:26:47Z", "details": "important" } ], "title": "CVE-2020-36385" }, { "cve": "CVE-2020-36386", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36386" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.8.1. net/bluetooth/hci_event.c has a slab out-of-bounds read in hci_extended_inquiry_result_evt, aka CID-51c19bf3d5cf.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-42.1.x86_64", "SUSE Real Time Module 15 SP2:lttng-modules-kmp-rt-2.10.10_k5.3.18_42-1.5.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:oracleasm-kmp-rt-2.0.8_k5.3.18_42-1.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36386", "url": "https://www.suse.com/security/cve/CVE-2020-36386" }, { "category": "external", "summary": "SUSE Bug 1187038 for CVE-2020-36386", "url": "https://bugzilla.suse.com/1187038" }, { "category": "external", "summary": "SUSE Bug 1192868 for CVE-2020-36386", "url": "https://bugzilla.suse.com/1192868" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-42.1.x86_64", "SUSE Real Time Module 15 SP2:lttng-modules-kmp-rt-2.10.10_k5.3.18_42-1.5.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:oracleasm-kmp-rt-2.0.8_k5.3.18_42-1.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-42.1.x86_64", "SUSE Real Time Module 15 SP2:lttng-modules-kmp-rt-2.10.10_k5.3.18_42-1.5.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:oracleasm-kmp-rt-2.0.8_k5.3.18_42-1.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:26:47Z", "details": "moderate" } ], "title": "CVE-2020-36386" }, { "cve": "CVE-2021-0129", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0129" } ], "notes": [ { "category": "general", "text": "Improper access control in BlueZ may allow an authenticated user to potentially enable information disclosure via adjacent access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-42.1.x86_64", "SUSE Real Time Module 15 SP2:lttng-modules-kmp-rt-2.10.10_k5.3.18_42-1.5.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:oracleasm-kmp-rt-2.0.8_k5.3.18_42-1.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0129", "url": "https://www.suse.com/security/cve/CVE-2021-0129" }, { "category": "external", "summary": "SUSE Bug 1186463 for CVE-2021-0129", "url": "https://bugzilla.suse.com/1186463" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-42.1.x86_64", "SUSE Real Time Module 15 SP2:lttng-modules-kmp-rt-2.10.10_k5.3.18_42-1.5.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:oracleasm-kmp-rt-2.0.8_k5.3.18_42-1.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-42.1.x86_64", "SUSE Real Time Module 15 SP2:lttng-modules-kmp-rt-2.10.10_k5.3.18_42-1.5.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:oracleasm-kmp-rt-2.0.8_k5.3.18_42-1.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:26:47Z", "details": "moderate" } ], "title": "CVE-2021-0129" }, { "cve": "CVE-2021-0512", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0512" } ], "notes": [ { "category": "general", "text": "In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-173843328References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-42.1.x86_64", "SUSE Real Time Module 15 SP2:lttng-modules-kmp-rt-2.10.10_k5.3.18_42-1.5.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:oracleasm-kmp-rt-2.0.8_k5.3.18_42-1.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0512", "url": "https://www.suse.com/security/cve/CVE-2021-0512" }, { "category": "external", "summary": "SUSE Bug 1187595 for CVE-2021-0512", "url": "https://bugzilla.suse.com/1187595" }, { "category": "external", "summary": "SUSE Bug 1187597 for CVE-2021-0512", "url": "https://bugzilla.suse.com/1187597" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-42.1.x86_64", "SUSE Real Time Module 15 SP2:lttng-modules-kmp-rt-2.10.10_k5.3.18_42-1.5.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:oracleasm-kmp-rt-2.0.8_k5.3.18_42-1.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-42.1.x86_64", "SUSE Real Time Module 15 SP2:lttng-modules-kmp-rt-2.10.10_k5.3.18_42-1.5.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:oracleasm-kmp-rt-2.0.8_k5.3.18_42-1.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:26:47Z", "details": "important" } ], "title": "CVE-2021-0512" }, { "cve": "CVE-2021-0605", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0605" } ], "notes": [ { "category": "general", "text": "In pfkey_dump of af_key.c, there is a possible out-of-bounds read due to a missing bounds check. This could lead to local information disclosure in the kernel with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-110373476", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-42.1.x86_64", "SUSE Real Time Module 15 SP2:lttng-modules-kmp-rt-2.10.10_k5.3.18_42-1.5.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:oracleasm-kmp-rt-2.0.8_k5.3.18_42-1.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0605", "url": "https://www.suse.com/security/cve/CVE-2021-0605" }, { "category": "external", "summary": "SUSE Bug 1187601 for CVE-2021-0605", "url": "https://bugzilla.suse.com/1187601" }, { "category": "external", "summary": "SUSE Bug 1187687 for CVE-2021-0605", "url": "https://bugzilla.suse.com/1187687" }, { "category": "external", "summary": "SUSE Bug 1188381 for CVE-2021-0605", "url": "https://bugzilla.suse.com/1188381" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-42.1.x86_64", "SUSE Real Time Module 15 SP2:lttng-modules-kmp-rt-2.10.10_k5.3.18_42-1.5.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:oracleasm-kmp-rt-2.0.8_k5.3.18_42-1.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-42.1.x86_64", "SUSE Real Time Module 15 SP2:lttng-modules-kmp-rt-2.10.10_k5.3.18_42-1.5.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:oracleasm-kmp-rt-2.0.8_k5.3.18_42-1.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:26:47Z", "details": "important" } ], "title": "CVE-2021-0605" }, { "cve": "CVE-2021-33624", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33624" } ], "notes": [ { "category": "general", "text": "In kernel/bpf/verifier.c in the Linux kernel before 5.12.13, a branch can be mispredicted (e.g., because of type confusion) and consequently an unprivileged BPF program can read arbitrary memory locations via a side-channel attack, aka CID-9183671af6db.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-42.1.x86_64", "SUSE Real Time Module 15 SP2:lttng-modules-kmp-rt-2.10.10_k5.3.18_42-1.5.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:oracleasm-kmp-rt-2.0.8_k5.3.18_42-1.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33624", "url": "https://www.suse.com/security/cve/CVE-2021-33624" }, { "category": "external", "summary": "SUSE Bug 1187554 for CVE-2021-33624", "url": "https://bugzilla.suse.com/1187554" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-42.1.x86_64", "SUSE Real Time Module 15 SP2:lttng-modules-kmp-rt-2.10.10_k5.3.18_42-1.5.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:oracleasm-kmp-rt-2.0.8_k5.3.18_42-1.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-42.1.x86_64", "SUSE Real Time Module 15 SP2:lttng-modules-kmp-rt-2.10.10_k5.3.18_42-1.5.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:oracleasm-kmp-rt-2.0.8_k5.3.18_42-1.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:26:47Z", "details": "moderate" } ], "title": "CVE-2021-33624" }, { "cve": "CVE-2021-34693", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-34693" } ], "notes": [ { "category": "general", "text": "net/can/bcm.c in the Linux kernel through 5.12.10 allows local users to obtain sensitive information from kernel stack memory because parts of a data structure are uninitialized.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-42.1.x86_64", "SUSE Real Time Module 15 SP2:lttng-modules-kmp-rt-2.10.10_k5.3.18_42-1.5.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:oracleasm-kmp-rt-2.0.8_k5.3.18_42-1.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-34693", "url": "https://www.suse.com/security/cve/CVE-2021-34693" }, { "category": "external", "summary": "SUSE Bug 1187452 for CVE-2021-34693", "url": "https://bugzilla.suse.com/1187452" }, { "category": "external", "summary": "SUSE Bug 1192868 for CVE-2021-34693", "url": "https://bugzilla.suse.com/1192868" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-42.1.x86_64", "SUSE Real Time Module 15 SP2:lttng-modules-kmp-rt-2.10.10_k5.3.18_42-1.5.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:oracleasm-kmp-rt-2.0.8_k5.3.18_42-1.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-42.1.x86_64", "SUSE Real Time Module 15 SP2:lttng-modules-kmp-rt-2.10.10_k5.3.18_42-1.5.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:oracleasm-kmp-rt-2.0.8_k5.3.18_42-1.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:26:47Z", "details": "moderate" } ], "title": "CVE-2021-34693" }, { "cve": "CVE-2021-3573", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3573" } ], "notes": [ { "category": "general", "text": "A use-after-free in function hci_sock_bound_ioctl() of the Linux kernel HCI subsystem was found in the way user calls ioct HCIUNBLOCKADDR or other way triggers race condition of the call hci_unregister_dev() together with one of the calls hci_sock_blacklist_add(), hci_sock_blacklist_del(), hci_get_conn_info(), hci_get_auth_info(). A privileged local user could use this flaw to crash the system or escalate their privileges on the system. This flaw affects the Linux kernel versions prior to 5.13-rc5.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-42.1.x86_64", "SUSE Real Time Module 15 SP2:lttng-modules-kmp-rt-2.10.10_k5.3.18_42-1.5.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:oracleasm-kmp-rt-2.0.8_k5.3.18_42-1.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3573", "url": "https://www.suse.com/security/cve/CVE-2021-3573" }, { "category": "external", "summary": "SUSE Bug 1186666 for CVE-2021-3573", "url": "https://bugzilla.suse.com/1186666" }, { "category": "external", "summary": "SUSE Bug 1187054 for CVE-2021-3573", "url": "https://bugzilla.suse.com/1187054" }, { "category": "external", "summary": "SUSE Bug 1188172 for CVE-2021-3573", "url": "https://bugzilla.suse.com/1188172" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-42.1.x86_64", "SUSE Real Time Module 15 SP2:lttng-modules-kmp-rt-2.10.10_k5.3.18_42-1.5.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:oracleasm-kmp-rt-2.0.8_k5.3.18_42-1.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-42.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-42.1.x86_64", "SUSE Real Time Module 15 SP2:lttng-modules-kmp-rt-2.10.10_k5.3.18_42-1.5.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-42.2.x86_64", "SUSE Real Time Module 15 SP2:oracleasm-kmp-rt-2.0.8_k5.3.18_42-1.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:26:47Z", "details": "important" } ], "title": "CVE-2021-3573" } ] }
suse-su-2021:2427-1
Vulnerability from csaf_suse
Published
2021-07-21 09:29
Modified
2021-07-21 09:29
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2021-22555: Fixed an heap out-of-bounds write in net/netfilter/x_tables.c that could allow local provilege escalation. (bsc#1188116)
- CVE-2021-33624: Fixed a bug which allows unprivileged BPF program to leak the contents of arbitrary kernel memory (and therefore, of all physical memory) via a side-channel. (bsc#1187554)
- CVE-2021-0605: Fixed an out-of-bounds read which could lead to local information disclosure in the kernel with System execution privileges needed. (bsc#1187601)
- CVE-2021-0512: Fixed a possible out-of-bounds write which could lead to local escalation of privilege with no additional execution privileges needed. (bsc#1187595)
- CVE-2020-26558: Fixed a flaw in the Bluetooth LE and BR/EDR secure pairing that could permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing. (bnc#1179610)
- CVE-2021-34693: Fixed a bug in net/can/bcm.c which could allow local users to obtain sensitive information from kernel stack memory because parts of a data structure are uninitialized. (bsc#1187452)
- CVE-2021-0129: Fixed an improper access control in BlueZ that may have allowed an authenticated user to potentially enable information disclosure via adjacent access. (bnc#1186463)
- CVE-2020-36386: Fixed an out-of-bounds read in hci_extended_inquiry_result_evt. (bsc#1187038)
- CVE-2020-24588: Fixed a bug that could allow an adversary to abuse devices that support receiving non-SSP A-MSDU frames to inject arbitrary network packets. (bsc#1185861 bsc#1185863)
- CVE-2021-33909: Fixed an out-of-bounds write in the filesystem layer that allows to andobtain full root privileges. (bsc#1188062)
- CVE-2021-3609: Fixed a race condition in the CAN BCM networking protocol which allows for local privilege escalation. (bsc#1187215)
- CVE-2020-36385: Fixed a use-after-free flaw in ucma.c which allows for local privilege escalation. (bsc#1187050)
- CVE-2021-33200: Fix leakage of uninitialized bpf stack under speculation. (bsc#1186484)
The following non-security bugs were fixed:
- af_packet: fix the tx skb protocol in raw sockets with ETH_P_ALL (bsc#1176081).
- kabi: preserve struct header_ops after bsc#1176081 fix (bsc#1176081).
- net: Do not set transport offset to invalid value (bsc#1176081).
- net: Introduce parse_protocol header_ops callback (bsc#1176081).
- net/ethernet: Add parse_protocol header_ops support (bsc#1176081).
- net/mlx5e: Remove the wrong assumption about transport offset (bsc#1176081).
- net/mlx5e: Trust kernel regarding transport offset (bsc#1176081).
- net/packet: Ask driver for protocol if not provided by user (bsc#1176081).
- net/packet: Remove redundant skb->protocol set (bsc#1176081).
- resource: Fix find_next_iomem_res() iteration issue (bsc#1181193).
- scsi: scsi_dh_alua: Retry RTPG on a different path after failure (bsc#1174978 bsc#1185701).
- SUNRPC in case of backlog, hand free slots directly to waiting task (bsc#1185428).
- SUNRPC: More fixes for backlog congestion (bsc#1185428).
- x86/crash: Add e820 reserved ranges to kdump kernel's e820 table (bsc#1181193).
- x86/debug: Extend the lower bound of crash kernel low reservations (bsc#1153720).
- x86/e820, ioport: Add a new I/O resource descriptor IORES_DESC_RESERVED (bsc#1181193).
- x86/mm: Rework ioremap resource mapping determination (bsc#1181193).
Patchnames
SUSE-2021-2427,SUSE-SLE-Module-Live-Patching-15-SP1-2021-2427,SUSE-SLE-Product-HA-15-SP1-2021-2427,SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-2427,SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-2427,SUSE-SLE-Product-SLES-15-SP1-BCL-2021-2427,SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-2427,SUSE-SLE-Product-SLES_SAP-15-SP1-2021-2427,SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-2427,SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-2427,SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-2427,SUSE-Storage-6-2021-2427
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2021-22555: Fixed an heap out-of-bounds write in net/netfilter/x_tables.c that could allow local provilege escalation. (bsc#1188116)\n- CVE-2021-33624: Fixed a bug which allows unprivileged BPF program to leak the contents of arbitrary kernel memory (and therefore, of all physical memory) via a side-channel. (bsc#1187554)\n- CVE-2021-0605: Fixed an out-of-bounds read which could lead to local information disclosure in the kernel with System execution privileges needed. (bsc#1187601)\n- CVE-2021-0512: Fixed a possible out-of-bounds write which could lead to local escalation of privilege with no additional execution privileges needed. (bsc#1187595)\n- CVE-2020-26558: Fixed a flaw in the Bluetooth LE and BR/EDR secure pairing that could permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing. (bnc#1179610)\n- CVE-2021-34693: Fixed a bug in net/can/bcm.c which could allow local users to obtain sensitive information from kernel stack memory because parts of a data structure are uninitialized. (bsc#1187452)\n- CVE-2021-0129: Fixed an improper access control in BlueZ that may have allowed an authenticated user to potentially enable information disclosure via adjacent access. (bnc#1186463)\n- CVE-2020-36386: Fixed an out-of-bounds read in hci_extended_inquiry_result_evt. (bsc#1187038)\n- CVE-2020-24588: Fixed a bug that could allow an adversary to abuse devices that support receiving non-SSP A-MSDU frames to inject arbitrary network packets. (bsc#1185861 bsc#1185863)\n- CVE-2021-33909: Fixed an out-of-bounds write in the filesystem layer that allows to andobtain full root privileges. (bsc#1188062)\n- CVE-2021-3609: Fixed a race condition in the CAN BCM networking protocol which allows for local privilege escalation. (bsc#1187215)\n- CVE-2020-36385: Fixed a use-after-free flaw in ucma.c which allows for local privilege escalation. (bsc#1187050)\n- CVE-2021-33200: Fix leakage of uninitialized bpf stack under speculation. (bsc#1186484)\n\nThe following non-security bugs were fixed:\n\n- af_packet: fix the tx skb protocol in raw sockets with ETH_P_ALL (bsc#1176081).\n- kabi: preserve struct header_ops after bsc#1176081 fix (bsc#1176081).\n- net: Do not set transport offset to invalid value (bsc#1176081).\n- net: Introduce parse_protocol header_ops callback (bsc#1176081).\n- net/ethernet: Add parse_protocol header_ops support (bsc#1176081).\n- net/mlx5e: Remove the wrong assumption about transport offset (bsc#1176081).\n- net/mlx5e: Trust kernel regarding transport offset (bsc#1176081).\n- net/packet: Ask driver for protocol if not provided by user (bsc#1176081).\n- net/packet: Remove redundant skb-\u003eprotocol set (bsc#1176081).\n- resource: Fix find_next_iomem_res() iteration issue (bsc#1181193).\n- scsi: scsi_dh_alua: Retry RTPG on a different path after failure (bsc#1174978 bsc#1185701).\n- SUNRPC in case of backlog, hand free slots directly to waiting task (bsc#1185428).\n- SUNRPC: More fixes for backlog congestion (bsc#1185428).\n- x86/crash: Add e820 reserved ranges to kdump kernel\u0027s e820 table (bsc#1181193).\n- x86/debug: Extend the lower bound of crash kernel low reservations (bsc#1153720).\n- x86/e820, ioport: Add a new I/O resource descriptor IORES_DESC_RESERVED (bsc#1181193).\n- x86/mm: Rework ioremap resource mapping determination (bsc#1181193).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-2427,SUSE-SLE-Module-Live-Patching-15-SP1-2021-2427,SUSE-SLE-Product-HA-15-SP1-2021-2427,SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-2427,SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-2427,SUSE-SLE-Product-SLES-15-SP1-BCL-2021-2427,SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-2427,SUSE-SLE-Product-SLES_SAP-15-SP1-2021-2427,SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-2427,SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-2427,SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-2427,SUSE-Storage-6-2021-2427", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_2427-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:2427-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20212427-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:2427-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-July/009190.html" }, { "category": "self", "summary": "SUSE Bug 1153720", "url": "https://bugzilla.suse.com/1153720" }, { "category": "self", "summary": "SUSE Bug 1174978", "url": "https://bugzilla.suse.com/1174978" }, { "category": "self", "summary": "SUSE Bug 1179610", "url": "https://bugzilla.suse.com/1179610" }, { "category": "self", "summary": "SUSE Bug 1181193", "url": "https://bugzilla.suse.com/1181193" }, { "category": "self", "summary": "SUSE Bug 1185428", "url": "https://bugzilla.suse.com/1185428" }, { "category": "self", "summary": "SUSE Bug 1185701", "url": "https://bugzilla.suse.com/1185701" }, { "category": "self", "summary": "SUSE Bug 1185861", "url": "https://bugzilla.suse.com/1185861" }, { "category": "self", "summary": "SUSE Bug 1186463", "url": "https://bugzilla.suse.com/1186463" }, { "category": "self", "summary": "SUSE Bug 1186484", "url": "https://bugzilla.suse.com/1186484" }, { "category": "self", "summary": "SUSE Bug 1187038", "url": "https://bugzilla.suse.com/1187038" }, { "category": "self", "summary": "SUSE Bug 1187050", "url": "https://bugzilla.suse.com/1187050" }, { "category": "self", "summary": "SUSE Bug 1187215", "url": "https://bugzilla.suse.com/1187215" }, { "category": "self", "summary": "SUSE Bug 1187452", "url": "https://bugzilla.suse.com/1187452" }, { "category": "self", "summary": "SUSE Bug 1187554", "url": "https://bugzilla.suse.com/1187554" }, { "category": "self", "summary": "SUSE Bug 1187595", "url": "https://bugzilla.suse.com/1187595" }, { "category": "self", "summary": "SUSE Bug 1187601", "url": "https://bugzilla.suse.com/1187601" }, { "category": "self", "summary": "SUSE Bug 1188062", "url": "https://bugzilla.suse.com/1188062" }, { "category": "self", "summary": "SUSE Bug 1188116", "url": "https://bugzilla.suse.com/1188116" }, { "category": "self", "summary": "SUSE CVE CVE-2020-24588 page", "url": "https://www.suse.com/security/cve/CVE-2020-24588/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-26558 page", "url": "https://www.suse.com/security/cve/CVE-2020-26558/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36385 page", "url": "https://www.suse.com/security/cve/CVE-2020-36385/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36386 page", "url": "https://www.suse.com/security/cve/CVE-2020-36386/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0129 page", "url": "https://www.suse.com/security/cve/CVE-2021-0129/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0512 page", "url": "https://www.suse.com/security/cve/CVE-2021-0512/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0605 page", "url": "https://www.suse.com/security/cve/CVE-2021-0605/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-22555 page", "url": "https://www.suse.com/security/cve/CVE-2021-22555/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33200 page", "url": "https://www.suse.com/security/cve/CVE-2021-33200/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33624 page", "url": "https://www.suse.com/security/cve/CVE-2021-33624/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33909 page", "url": "https://www.suse.com/security/cve/CVE-2021-33909/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-34693 page", "url": "https://www.suse.com/security/cve/CVE-2021-34693/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3609 page", "url": "https://www.suse.com/security/cve/CVE-2021-3609/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2021-07-21T09:29:05Z", "generator": { "date": "2021-07-21T09:29:05Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:2427-1", "initial_release_date": "2021-07-21T09:29:05Z", "revision_history": [ { "date": "2021-07-21T09:29:05Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-197.99.1.aarch64", "product": { "name": "cluster-md-kmp-default-4.12.14-197.99.1.aarch64", "product_id": "cluster-md-kmp-default-4.12.14-197.99.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-197.99.1.aarch64", "product": { "name": "dlm-kmp-default-4.12.14-197.99.1.aarch64", "product_id": "dlm-kmp-default-4.12.14-197.99.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-197.99.1.aarch64", "product": { "name": "gfs2-kmp-default-4.12.14-197.99.1.aarch64", "product_id": "gfs2-kmp-default-4.12.14-197.99.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-197.99.1.aarch64", "product": { "name": "kernel-default-4.12.14-197.99.1.aarch64", "product_id": "kernel-default-4.12.14-197.99.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-197.99.1.aarch64", "product": { "name": "kernel-default-base-4.12.14-197.99.1.aarch64", "product_id": "kernel-default-base-4.12.14-197.99.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-197.99.1.aarch64", "product": { "name": "kernel-default-devel-4.12.14-197.99.1.aarch64", "product_id": "kernel-default-devel-4.12.14-197.99.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-197.99.1.aarch64", "product": { "name": "kernel-default-extra-4.12.14-197.99.1.aarch64", "product_id": "kernel-default-extra-4.12.14-197.99.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-197.99.1.aarch64", "product": { "name": "kernel-default-livepatch-4.12.14-197.99.1.aarch64", "product_id": "kernel-default-livepatch-4.12.14-197.99.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-197.99.1.aarch64", "product": { "name": "kernel-default-livepatch-devel-4.12.14-197.99.1.aarch64", "product_id": "kernel-default-livepatch-devel-4.12.14-197.99.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-197.99.1.aarch64", "product": { "name": "kernel-obs-build-4.12.14-197.99.1.aarch64", "product_id": "kernel-obs-build-4.12.14-197.99.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-197.99.1.aarch64", "product": { "name": "kernel-obs-qa-4.12.14-197.99.1.aarch64", "product_id": "kernel-obs-qa-4.12.14-197.99.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-197.99.1.aarch64", "product": { "name": "kernel-syms-4.12.14-197.99.1.aarch64", "product_id": "kernel-syms-4.12.14-197.99.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-197.99.1.aarch64", "product": { "name": "kernel-vanilla-4.12.14-197.99.1.aarch64", "product_id": "kernel-vanilla-4.12.14-197.99.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-197.99.1.aarch64", "product": { "name": "kernel-vanilla-base-4.12.14-197.99.1.aarch64", "product_id": "kernel-vanilla-base-4.12.14-197.99.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-197.99.1.aarch64", "product": { "name": "kernel-vanilla-devel-4.12.14-197.99.1.aarch64", "product_id": "kernel-vanilla-devel-4.12.14-197.99.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-197.99.1.aarch64", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-197.99.1.aarch64", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-197.99.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-197.99.1.aarch64", "product": { "name": "kselftests-kmp-default-4.12.14-197.99.1.aarch64", "product_id": "kselftests-kmp-default-4.12.14-197.99.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-197.99.1.aarch64", "product": { "name": "ocfs2-kmp-default-4.12.14-197.99.1.aarch64", "product_id": "ocfs2-kmp-default-4.12.14-197.99.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "product": { "name": "reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "product_id": "reiserfs-kmp-default-4.12.14-197.99.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.12.14-197.99.1.noarch", "product": { "name": "kernel-devel-4.12.14-197.99.1.noarch", "product_id": "kernel-devel-4.12.14-197.99.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.12.14-197.99.1.noarch", "product": { "name": "kernel-docs-4.12.14-197.99.1.noarch", "product_id": "kernel-docs-4.12.14-197.99.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.12.14-197.99.1.noarch", "product": { "name": "kernel-docs-html-4.12.14-197.99.1.noarch", "product_id": "kernel-docs-html-4.12.14-197.99.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.12.14-197.99.1.noarch", "product": { "name": "kernel-macros-4.12.14-197.99.1.noarch", "product_id": "kernel-macros-4.12.14-197.99.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.12.14-197.99.1.noarch", "product": { "name": "kernel-source-4.12.14-197.99.1.noarch", "product_id": "kernel-source-4.12.14-197.99.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.12.14-197.99.1.noarch", "product": { "name": "kernel-source-vanilla-4.12.14-197.99.1.noarch", "product_id": "kernel-source-vanilla-4.12.14-197.99.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-197.99.1.ppc64le", "product": { "name": "cluster-md-kmp-default-4.12.14-197.99.1.ppc64le", "product_id": "cluster-md-kmp-default-4.12.14-197.99.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-197.99.1.ppc64le", "product": { "name": "dlm-kmp-default-4.12.14-197.99.1.ppc64le", "product_id": "dlm-kmp-default-4.12.14-197.99.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-197.99.1.ppc64le", "product": { "name": "gfs2-kmp-default-4.12.14-197.99.1.ppc64le", "product_id": "gfs2-kmp-default-4.12.14-197.99.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-197.99.1.ppc64le", "product": { "name": "kernel-debug-4.12.14-197.99.1.ppc64le", "product_id": "kernel-debug-4.12.14-197.99.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-197.99.1.ppc64le", "product": { "name": "kernel-debug-base-4.12.14-197.99.1.ppc64le", "product_id": "kernel-debug-base-4.12.14-197.99.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-197.99.1.ppc64le", "product": { "name": "kernel-debug-devel-4.12.14-197.99.1.ppc64le", "product_id": "kernel-debug-devel-4.12.14-197.99.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-4.12.14-197.99.1.ppc64le", "product": { "name": "kernel-debug-livepatch-devel-4.12.14-197.99.1.ppc64le", "product_id": "kernel-debug-livepatch-devel-4.12.14-197.99.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.12.14-197.99.1.ppc64le", "product": { "name": "kernel-default-4.12.14-197.99.1.ppc64le", "product_id": "kernel-default-4.12.14-197.99.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-197.99.1.ppc64le", "product": { "name": "kernel-default-base-4.12.14-197.99.1.ppc64le", "product_id": "kernel-default-base-4.12.14-197.99.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-197.99.1.ppc64le", "product": { "name": "kernel-default-devel-4.12.14-197.99.1.ppc64le", "product_id": "kernel-default-devel-4.12.14-197.99.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-197.99.1.ppc64le", "product": { "name": "kernel-default-extra-4.12.14-197.99.1.ppc64le", "product_id": "kernel-default-extra-4.12.14-197.99.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-197.99.1.ppc64le", "product": { "name": "kernel-default-livepatch-4.12.14-197.99.1.ppc64le", "product_id": "kernel-default-livepatch-4.12.14-197.99.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-197.99.1.ppc64le", "product": { "name": "kernel-default-livepatch-devel-4.12.14-197.99.1.ppc64le", "product_id": "kernel-default-livepatch-devel-4.12.14-197.99.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-197_99-default-1-3.3.3.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-197_99-default-1-3.3.3.ppc64le", "product_id": "kernel-livepatch-4_12_14-197_99-default-1-3.3.3.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-197.99.1.ppc64le", "product": { "name": "kernel-obs-build-4.12.14-197.99.1.ppc64le", "product_id": "kernel-obs-build-4.12.14-197.99.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-197.99.1.ppc64le", "product": { "name": "kernel-obs-qa-4.12.14-197.99.1.ppc64le", "product_id": "kernel-obs-qa-4.12.14-197.99.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-197.99.1.ppc64le", "product": { "name": "kernel-syms-4.12.14-197.99.1.ppc64le", "product_id": "kernel-syms-4.12.14-197.99.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-197.99.1.ppc64le", "product": { "name": "kernel-vanilla-4.12.14-197.99.1.ppc64le", "product_id": "kernel-vanilla-4.12.14-197.99.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-197.99.1.ppc64le", "product": { "name": "kernel-vanilla-base-4.12.14-197.99.1.ppc64le", "product_id": "kernel-vanilla-base-4.12.14-197.99.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-197.99.1.ppc64le", "product": { "name": "kernel-vanilla-devel-4.12.14-197.99.1.ppc64le", "product_id": "kernel-vanilla-devel-4.12.14-197.99.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-197.99.1.ppc64le", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-197.99.1.ppc64le", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-197.99.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-197.99.1.ppc64le", "product": { "name": "kselftests-kmp-default-4.12.14-197.99.1.ppc64le", "product_id": "kselftests-kmp-default-4.12.14-197.99.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-197.99.1.ppc64le", "product": { "name": "ocfs2-kmp-default-4.12.14-197.99.1.ppc64le", "product_id": "ocfs2-kmp-default-4.12.14-197.99.1.ppc64le" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "product": { "name": "reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "product_id": "reiserfs-kmp-default-4.12.14-197.99.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-197.99.1.s390x", "product": { "name": "cluster-md-kmp-default-4.12.14-197.99.1.s390x", "product_id": "cluster-md-kmp-default-4.12.14-197.99.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-197.99.1.s390x", "product": { "name": "dlm-kmp-default-4.12.14-197.99.1.s390x", "product_id": "dlm-kmp-default-4.12.14-197.99.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-197.99.1.s390x", "product": { "name": "gfs2-kmp-default-4.12.14-197.99.1.s390x", "product_id": "gfs2-kmp-default-4.12.14-197.99.1.s390x" } }, { "category": "product_version", "name": "kernel-default-4.12.14-197.99.1.s390x", "product": { "name": "kernel-default-4.12.14-197.99.1.s390x", "product_id": "kernel-default-4.12.14-197.99.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-197.99.1.s390x", "product": { "name": "kernel-default-base-4.12.14-197.99.1.s390x", "product_id": "kernel-default-base-4.12.14-197.99.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-197.99.1.s390x", "product": { "name": "kernel-default-devel-4.12.14-197.99.1.s390x", "product_id": "kernel-default-devel-4.12.14-197.99.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-197.99.1.s390x", "product": { "name": "kernel-default-extra-4.12.14-197.99.1.s390x", "product_id": "kernel-default-extra-4.12.14-197.99.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-197.99.1.s390x", "product": { "name": "kernel-default-livepatch-4.12.14-197.99.1.s390x", "product_id": "kernel-default-livepatch-4.12.14-197.99.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-197.99.1.s390x", "product": { "name": "kernel-default-livepatch-devel-4.12.14-197.99.1.s390x", "product_id": "kernel-default-livepatch-devel-4.12.14-197.99.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.12.14-197.99.1.s390x", "product": { "name": "kernel-default-man-4.12.14-197.99.1.s390x", "product_id": "kernel-default-man-4.12.14-197.99.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-197.99.1.s390x", "product": { "name": "kernel-obs-build-4.12.14-197.99.1.s390x", "product_id": "kernel-obs-build-4.12.14-197.99.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-197.99.1.s390x", "product": { "name": "kernel-obs-qa-4.12.14-197.99.1.s390x", "product_id": "kernel-obs-qa-4.12.14-197.99.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-197.99.1.s390x", "product": { "name": "kernel-syms-4.12.14-197.99.1.s390x", "product_id": "kernel-syms-4.12.14-197.99.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-197.99.1.s390x", "product": { "name": "kernel-vanilla-4.12.14-197.99.1.s390x", "product_id": "kernel-vanilla-4.12.14-197.99.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-197.99.1.s390x", "product": { "name": "kernel-vanilla-base-4.12.14-197.99.1.s390x", "product_id": "kernel-vanilla-base-4.12.14-197.99.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-197.99.1.s390x", "product": { "name": "kernel-vanilla-devel-4.12.14-197.99.1.s390x", "product_id": "kernel-vanilla-devel-4.12.14-197.99.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-197.99.1.s390x", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-197.99.1.s390x", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-197.99.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-4.12.14-197.99.1.s390x", "product": { "name": "kernel-zfcpdump-4.12.14-197.99.1.s390x", "product_id": "kernel-zfcpdump-4.12.14-197.99.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-man-4.12.14-197.99.1.s390x", "product": { "name": "kernel-zfcpdump-man-4.12.14-197.99.1.s390x", "product_id": "kernel-zfcpdump-man-4.12.14-197.99.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-197.99.1.s390x", "product": { "name": "kselftests-kmp-default-4.12.14-197.99.1.s390x", "product_id": "kselftests-kmp-default-4.12.14-197.99.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-197.99.1.s390x", "product": { "name": "ocfs2-kmp-default-4.12.14-197.99.1.s390x", "product_id": "ocfs2-kmp-default-4.12.14-197.99.1.s390x" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-197.99.1.s390x", "product": { "name": "reiserfs-kmp-default-4.12.14-197.99.1.s390x", "product_id": "reiserfs-kmp-default-4.12.14-197.99.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-197.99.1.x86_64", "product": { "name": "cluster-md-kmp-default-4.12.14-197.99.1.x86_64", "product_id": "cluster-md-kmp-default-4.12.14-197.99.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-197.99.1.x86_64", "product": { "name": "dlm-kmp-default-4.12.14-197.99.1.x86_64", "product_id": "dlm-kmp-default-4.12.14-197.99.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-197.99.1.x86_64", "product": { "name": "gfs2-kmp-default-4.12.14-197.99.1.x86_64", "product_id": "gfs2-kmp-default-4.12.14-197.99.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-197.99.1.x86_64", "product": { "name": "kernel-debug-4.12.14-197.99.1.x86_64", "product_id": "kernel-debug-4.12.14-197.99.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-197.99.1.x86_64", "product": { "name": "kernel-debug-base-4.12.14-197.99.1.x86_64", "product_id": "kernel-debug-base-4.12.14-197.99.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-197.99.1.x86_64", "product": { "name": "kernel-debug-devel-4.12.14-197.99.1.x86_64", "product_id": "kernel-debug-devel-4.12.14-197.99.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-4.12.14-197.99.1.x86_64", "product": { "name": "kernel-debug-livepatch-devel-4.12.14-197.99.1.x86_64", "product_id": "kernel-debug-livepatch-devel-4.12.14-197.99.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-197.99.1.x86_64", "product": { "name": "kernel-default-4.12.14-197.99.1.x86_64", "product_id": "kernel-default-4.12.14-197.99.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-197.99.1.x86_64", "product": { "name": "kernel-default-base-4.12.14-197.99.1.x86_64", "product_id": "kernel-default-base-4.12.14-197.99.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-197.99.1.x86_64", "product": { "name": "kernel-default-devel-4.12.14-197.99.1.x86_64", "product_id": "kernel-default-devel-4.12.14-197.99.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-197.99.1.x86_64", "product": { "name": "kernel-default-extra-4.12.14-197.99.1.x86_64", "product_id": "kernel-default-extra-4.12.14-197.99.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-197.99.1.x86_64", "product": { "name": "kernel-default-livepatch-4.12.14-197.99.1.x86_64", "product_id": "kernel-default-livepatch-4.12.14-197.99.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-197.99.1.x86_64", "product": { "name": "kernel-default-livepatch-devel-4.12.14-197.99.1.x86_64", "product_id": "kernel-default-livepatch-devel-4.12.14-197.99.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-4.12.14-197.99.1.x86_64", "product": { "name": "kernel-kvmsmall-4.12.14-197.99.1.x86_64", "product_id": "kernel-kvmsmall-4.12.14-197.99.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-base-4.12.14-197.99.1.x86_64", "product": { "name": "kernel-kvmsmall-base-4.12.14-197.99.1.x86_64", "product_id": "kernel-kvmsmall-base-4.12.14-197.99.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-4.12.14-197.99.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-4.12.14-197.99.1.x86_64", "product_id": "kernel-kvmsmall-devel-4.12.14-197.99.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-4.12.14-197.99.1.x86_64", "product": { "name": "kernel-kvmsmall-livepatch-devel-4.12.14-197.99.1.x86_64", "product_id": "kernel-kvmsmall-livepatch-devel-4.12.14-197.99.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-197_99-default-1-3.3.3.x86_64", "product": { "name": "kernel-livepatch-4_12_14-197_99-default-1-3.3.3.x86_64", "product_id": "kernel-livepatch-4_12_14-197_99-default-1-3.3.3.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-197.99.1.x86_64", "product": { "name": "kernel-obs-build-4.12.14-197.99.1.x86_64", "product_id": "kernel-obs-build-4.12.14-197.99.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-197.99.1.x86_64", "product": { "name": "kernel-obs-qa-4.12.14-197.99.1.x86_64", "product_id": "kernel-obs-qa-4.12.14-197.99.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-197.99.1.x86_64", "product": { "name": "kernel-syms-4.12.14-197.99.1.x86_64", "product_id": "kernel-syms-4.12.14-197.99.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-197.99.1.x86_64", "product": { "name": "kernel-vanilla-4.12.14-197.99.1.x86_64", "product_id": "kernel-vanilla-4.12.14-197.99.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-197.99.1.x86_64", "product": { "name": "kernel-vanilla-base-4.12.14-197.99.1.x86_64", "product_id": "kernel-vanilla-base-4.12.14-197.99.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-197.99.1.x86_64", "product": { "name": "kernel-vanilla-devel-4.12.14-197.99.1.x86_64", "product_id": "kernel-vanilla-devel-4.12.14-197.99.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-197.99.1.x86_64", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-197.99.1.x86_64", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-197.99.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-197.99.1.x86_64", "product": { "name": "kselftests-kmp-default-4.12.14-197.99.1.x86_64", "product_id": "kselftests-kmp-default-4.12.14-197.99.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-197.99.1.x86_64", "product": { "name": "ocfs2-kmp-default-4.12.14-197.99.1.x86_64", "product_id": "ocfs2-kmp-default-4.12.14-197.99.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "product": { "name": "reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "product_id": "reiserfs-kmp-default-4.12.14-197.99.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15 SP1", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP1-BCL", "product": { "name": "SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_bcl:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp1" } } }, { "category": "product_name", "name": "SUSE Manager Proxy 4.0", "product": { "name": "SUSE Manager Proxy 4.0", "product_id": "SUSE Manager Proxy 4.0", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-proxy:4.0" } } }, { "category": "product_name", "name": "SUSE Manager Retail Branch Server 4.0", "product": { "name": "SUSE Manager Retail Branch Server 4.0", "product_id": "SUSE Manager Retail Branch Server 4.0", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-retail-branch-server:4.0" } } }, { "category": "product_name", "name": "SUSE Manager Server 4.0", "product": { "name": "SUSE Manager Server 4.0", "product_id": "SUSE Manager Server 4.0", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-server:4.0" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 6", "product": { "name": "SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-4.12.14-197.99.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.ppc64le" }, "product_reference": "kernel-default-livepatch-4.12.14-197.99.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-4.12.14-197.99.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-default-livepatch-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-4.12.14-197.99.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.ppc64le" }, "product_reference": "kernel-default-livepatch-devel-4.12.14-197.99.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-4.12.14-197.99.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-default-livepatch-devel-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_99-default-1-3.3.3.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_99-default-1-3.3.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_99-default-1-3.3.3.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_99-default-1-3.3.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-197.99.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.aarch64" }, "product_reference": "cluster-md-kmp-default-4.12.14-197.99.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-197.99.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-4.12.14-197.99.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-197.99.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.s390x" }, "product_reference": "cluster-md-kmp-default-4.12.14-197.99.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-197.99.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.x86_64" }, "product_reference": "cluster-md-kmp-default-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-197.99.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.aarch64" }, "product_reference": "dlm-kmp-default-4.12.14-197.99.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-197.99.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.ppc64le" }, "product_reference": "dlm-kmp-default-4.12.14-197.99.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-197.99.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.s390x" }, "product_reference": "dlm-kmp-default-4.12.14-197.99.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-197.99.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.x86_64" }, "product_reference": "dlm-kmp-default-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-197.99.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.aarch64" }, "product_reference": "gfs2-kmp-default-4.12.14-197.99.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-197.99.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.ppc64le" }, "product_reference": "gfs2-kmp-default-4.12.14-197.99.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-197.99.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.s390x" }, "product_reference": "gfs2-kmp-default-4.12.14-197.99.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-197.99.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.x86_64" }, "product_reference": "gfs2-kmp-default-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-197.99.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.aarch64" }, "product_reference": "ocfs2-kmp-default-4.12.14-197.99.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-197.99.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-4.12.14-197.99.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-197.99.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.s390x" }, "product_reference": "ocfs2-kmp-default-4.12.14-197.99.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-197.99.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.x86_64" }, "product_reference": "ocfs2-kmp-default-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-197.99.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.aarch64" }, "product_reference": "kernel-default-4.12.14-197.99.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-197.99.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-default-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-197.99.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-197.99.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-197.99.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-197.99.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-197.99.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-197.99.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-197.99.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.99.1.noarch" }, "product_reference": "kernel-devel-4.12.14-197.99.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-197.99.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.99.1.noarch" }, "product_reference": "kernel-docs-4.12.14-197.99.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-197.99.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.99.1.noarch" }, "product_reference": "kernel-macros-4.12.14-197.99.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-197.99.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-197.99.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-197.99.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-197.99.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.99.1.noarch" }, "product_reference": "kernel-source-4.12.14-197.99.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-197.99.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-197.99.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-197.99.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-197.99.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64" }, "product_reference": "kernel-default-4.12.14-197.99.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-197.99.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-default-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-197.99.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-197.99.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-197.99.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-197.99.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-197.99.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-197.99.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-197.99.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch" }, "product_reference": "kernel-devel-4.12.14-197.99.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-197.99.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch" }, "product_reference": "kernel-docs-4.12.14-197.99.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-197.99.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch" }, "product_reference": "kernel-macros-4.12.14-197.99.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-197.99.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-197.99.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-197.99.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-197.99.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch" }, "product_reference": "kernel-source-4.12.14-197.99.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-197.99.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-197.99.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-197.99.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-197.99.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-default-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-197.99.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-197.99.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-197.99.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.99.1.noarch" }, "product_reference": "kernel-devel-4.12.14-197.99.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-197.99.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.99.1.noarch" }, "product_reference": "kernel-docs-4.12.14-197.99.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-197.99.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.99.1.noarch" }, "product_reference": "kernel-macros-4.12.14-197.99.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-197.99.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-197.99.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.99.1.noarch" }, "product_reference": "kernel-source-4.12.14-197.99.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-197.99.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-197.99.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.99.1.x86_64" }, "product_reference": "reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-197.99.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64" }, "product_reference": "kernel-default-4.12.14-197.99.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-197.99.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.ppc64le" }, "product_reference": "kernel-default-4.12.14-197.99.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-197.99.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.s390x" }, "product_reference": "kernel-default-4.12.14-197.99.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-197.99.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-default-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-197.99.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-197.99.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-197.99.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-197.99.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-197.99.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.s390x" }, "product_reference": "kernel-default-base-4.12.14-197.99.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-197.99.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-197.99.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-197.99.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-197.99.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-197.99.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-197.99.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.s390x" }, "product_reference": "kernel-default-devel-4.12.14-197.99.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-197.99.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-197.99.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.99.1.s390x" }, "product_reference": "kernel-default-man-4.12.14-197.99.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-197.99.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch" }, "product_reference": "kernel-devel-4.12.14-197.99.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-197.99.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch" }, "product_reference": "kernel-docs-4.12.14-197.99.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-197.99.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch" }, "product_reference": "kernel-macros-4.12.14-197.99.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-197.99.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-197.99.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-197.99.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.ppc64le" }, "product_reference": "kernel-obs-build-4.12.14-197.99.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-197.99.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.s390x" }, "product_reference": "kernel-obs-build-4.12.14-197.99.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-197.99.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-197.99.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch" }, "product_reference": "kernel-source-4.12.14-197.99.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-197.99.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-197.99.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-197.99.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.ppc64le" }, "product_reference": "kernel-syms-4.12.14-197.99.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-197.99.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.s390x" }, "product_reference": "kernel-syms-4.12.14-197.99.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-197.99.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-197.99.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.aarch64" }, "product_reference": "reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-197.99.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-197.99.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.s390x" }, "product_reference": "reiserfs-kmp-default-4.12.14-197.99.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-197.99.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.x86_64" }, "product_reference": "reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-197.99.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.ppc64le" }, "product_reference": "kernel-default-4.12.14-197.99.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-197.99.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-default-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-197.99.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-197.99.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-197.99.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-197.99.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-197.99.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-197.99.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-197.99.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.99.1.noarch" }, "product_reference": "kernel-devel-4.12.14-197.99.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-197.99.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.99.1.noarch" }, "product_reference": "kernel-docs-4.12.14-197.99.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-197.99.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.99.1.noarch" }, "product_reference": "kernel-macros-4.12.14-197.99.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-197.99.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.ppc64le" }, "product_reference": "kernel-obs-build-4.12.14-197.99.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-197.99.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-197.99.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.99.1.noarch" }, "product_reference": "kernel-source-4.12.14-197.99.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-197.99.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.ppc64le" }, "product_reference": "kernel-syms-4.12.14-197.99.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-197.99.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-197.99.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-197.99.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.x86_64" }, "product_reference": "reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-197.99.1.x86_64 as component of SUSE Manager Proxy 4.0", "product_id": "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-default-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-197.99.1.x86_64 as component of SUSE Manager Proxy 4.0", "product_id": "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-197.99.1.x86_64 as component of SUSE Manager Proxy 4.0", "product_id": "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-197.99.1.noarch as component of SUSE Manager Proxy 4.0", "product_id": "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.99.1.noarch" }, "product_reference": "kernel-devel-4.12.14-197.99.1.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-197.99.1.noarch as component of SUSE Manager Proxy 4.0", "product_id": "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.99.1.noarch" }, "product_reference": "kernel-docs-4.12.14-197.99.1.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-197.99.1.noarch as component of SUSE Manager Proxy 4.0", "product_id": "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.99.1.noarch" }, "product_reference": "kernel-macros-4.12.14-197.99.1.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-197.99.1.x86_64 as component of SUSE Manager Proxy 4.0", "product_id": "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-197.99.1.noarch as component of SUSE Manager Proxy 4.0", "product_id": "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.99.1.noarch" }, "product_reference": "kernel-source-4.12.14-197.99.1.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-197.99.1.x86_64 as component of SUSE Manager Proxy 4.0", "product_id": "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-197.99.1.x86_64 as component of SUSE Manager Proxy 4.0", "product_id": "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64" }, "product_reference": "reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-197.99.1.x86_64 as component of SUSE Manager Retail Branch Server 4.0", "product_id": "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-default-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-197.99.1.x86_64 as component of SUSE Manager Retail Branch Server 4.0", "product_id": "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-197.99.1.x86_64 as component of SUSE Manager Retail Branch Server 4.0", "product_id": "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-197.99.1.noarch as component of SUSE Manager Retail Branch Server 4.0", "product_id": "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.99.1.noarch" }, "product_reference": "kernel-devel-4.12.14-197.99.1.noarch", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-197.99.1.noarch as component of SUSE Manager Retail Branch Server 4.0", "product_id": "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.99.1.noarch" }, "product_reference": "kernel-docs-4.12.14-197.99.1.noarch", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-197.99.1.noarch as component of SUSE Manager Retail Branch Server 4.0", "product_id": "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.99.1.noarch" }, "product_reference": "kernel-macros-4.12.14-197.99.1.noarch", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-197.99.1.x86_64 as component of SUSE Manager Retail Branch Server 4.0", "product_id": "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-197.99.1.noarch as component of SUSE Manager Retail Branch Server 4.0", "product_id": "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.99.1.noarch" }, "product_reference": "kernel-source-4.12.14-197.99.1.noarch", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-197.99.1.x86_64 as component of SUSE Manager Retail Branch Server 4.0", "product_id": "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-197.99.1.x86_64 as component of SUSE Manager Retail Branch Server 4.0", "product_id": "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64" }, "product_reference": "reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-197.99.1.ppc64le as component of SUSE Manager Server 4.0", "product_id": "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.ppc64le" }, "product_reference": "kernel-default-4.12.14-197.99.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-197.99.1.s390x as component of SUSE Manager Server 4.0", "product_id": "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.s390x" }, "product_reference": "kernel-default-4.12.14-197.99.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-197.99.1.x86_64 as component of SUSE Manager Server 4.0", "product_id": "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-default-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-197.99.1.ppc64le as component of SUSE Manager Server 4.0", "product_id": "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-197.99.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-197.99.1.s390x as component of SUSE Manager Server 4.0", "product_id": "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.s390x" }, "product_reference": "kernel-default-base-4.12.14-197.99.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-197.99.1.x86_64 as component of SUSE Manager Server 4.0", "product_id": "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-197.99.1.ppc64le as component of SUSE Manager Server 4.0", "product_id": "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-197.99.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-197.99.1.s390x as component of SUSE Manager Server 4.0", "product_id": "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.s390x" }, "product_reference": "kernel-default-devel-4.12.14-197.99.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-197.99.1.x86_64 as component of SUSE Manager Server 4.0", "product_id": "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-197.99.1.s390x as component of SUSE Manager Server 4.0", "product_id": "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.99.1.s390x" }, "product_reference": "kernel-default-man-4.12.14-197.99.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-197.99.1.noarch as component of SUSE Manager Server 4.0", "product_id": "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.99.1.noarch" }, "product_reference": "kernel-devel-4.12.14-197.99.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-197.99.1.noarch as component of SUSE Manager Server 4.0", "product_id": "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.99.1.noarch" }, "product_reference": "kernel-docs-4.12.14-197.99.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-197.99.1.noarch as component of SUSE Manager Server 4.0", "product_id": "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.99.1.noarch" }, "product_reference": "kernel-macros-4.12.14-197.99.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-197.99.1.ppc64le as component of SUSE Manager Server 4.0", "product_id": "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.ppc64le" }, "product_reference": "kernel-obs-build-4.12.14-197.99.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-197.99.1.s390x as component of SUSE Manager Server 4.0", "product_id": "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.s390x" }, "product_reference": "kernel-obs-build-4.12.14-197.99.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-197.99.1.x86_64 as component of SUSE Manager Server 4.0", "product_id": "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-197.99.1.noarch as component of SUSE Manager Server 4.0", "product_id": "SUSE Manager Server 4.0:kernel-source-4.12.14-197.99.1.noarch" }, "product_reference": "kernel-source-4.12.14-197.99.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-197.99.1.ppc64le as component of SUSE Manager Server 4.0", "product_id": "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.ppc64le" }, "product_reference": "kernel-syms-4.12.14-197.99.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-197.99.1.s390x as component of SUSE Manager Server 4.0", "product_id": "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.s390x" }, "product_reference": "kernel-syms-4.12.14-197.99.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-197.99.1.x86_64 as component of SUSE Manager Server 4.0", "product_id": "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-197.99.1.ppc64le as component of SUSE Manager Server 4.0", "product_id": "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-197.99.1.s390x as component of SUSE Manager Server 4.0", "product_id": "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.s390x" }, "product_reference": "reiserfs-kmp-default-4.12.14-197.99.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-197.99.1.x86_64 as component of SUSE Manager Server 4.0", "product_id": "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64" }, "product_reference": "reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-197.99.1.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.aarch64" }, "product_reference": "kernel-default-4.12.14-197.99.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-197.99.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-default-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-197.99.1.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-197.99.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-197.99.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-197.99.1.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-197.99.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-197.99.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-197.99.1.noarch as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.99.1.noarch" }, "product_reference": "kernel-devel-4.12.14-197.99.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-197.99.1.noarch as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.99.1.noarch" }, "product_reference": "kernel-docs-4.12.14-197.99.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-197.99.1.noarch as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.99.1.noarch" }, "product_reference": "kernel-macros-4.12.14-197.99.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-197.99.1.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-197.99.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-197.99.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-197.99.1.noarch as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.99.1.noarch" }, "product_reference": "kernel-source-4.12.14-197.99.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-197.99.1.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-197.99.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-197.99.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-197.99.1.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.aarch64" }, "product_reference": "reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-197.99.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.x86_64" }, "product_reference": "reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-24588", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-24588" } ], "notes": [ { "category": "general", "text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n), an adversary can abuse this to inject arbitrary network packets.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-24588", "url": "https://www.suse.com/security/cve/CVE-2020-24588" }, { "category": "external", "summary": "SUSE Bug 1185861 for CVE-2020-24588", "url": "https://bugzilla.suse.com/1185861" }, { "category": "external", "summary": "SUSE Bug 1192868 for CVE-2020-24588", "url": "https://bugzilla.suse.com/1192868" }, { "category": "external", "summary": "SUSE Bug 1199701 for CVE-2020-24588", "url": "https://bugzilla.suse.com/1199701" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:29:05Z", "details": "moderate" } ], "title": "CVE-2020-24588" }, { "cve": "CVE-2020-26558", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-26558" } ], "notes": [ { "category": "general", "text": "Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-26558", "url": "https://www.suse.com/security/cve/CVE-2020-26558" }, { "category": "external", "summary": "SUSE Bug 1179610 for CVE-2020-26558", "url": "https://bugzilla.suse.com/1179610" }, { "category": "external", "summary": "SUSE Bug 1186463 for CVE-2020-26558", "url": "https://bugzilla.suse.com/1186463" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:29:05Z", "details": "moderate" } ], "title": "CVE-2020-26558" }, { "cve": "CVE-2020-36385", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36385" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36385", "url": "https://www.suse.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "SUSE Bug 1187050 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1187050" }, { "category": "external", "summary": "SUSE Bug 1187052 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1187052" }, { "category": "external", "summary": "SUSE Bug 1189302 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1189302" }, { "category": "external", "summary": "SUSE Bug 1196174 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196174" }, { "category": "external", "summary": "SUSE Bug 1196810 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196810" }, { "category": "external", "summary": "SUSE Bug 1196914 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196914" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1200084" }, { "category": "external", "summary": "SUSE Bug 1201734 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1201734" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:29:05Z", "details": "important" } ], "title": "CVE-2020-36385" }, { "cve": "CVE-2020-36386", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36386" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.8.1. net/bluetooth/hci_event.c has a slab out-of-bounds read in hci_extended_inquiry_result_evt, aka CID-51c19bf3d5cf.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36386", "url": "https://www.suse.com/security/cve/CVE-2020-36386" }, { "category": "external", "summary": "SUSE Bug 1187038 for CVE-2020-36386", "url": "https://bugzilla.suse.com/1187038" }, { "category": "external", "summary": "SUSE Bug 1192868 for CVE-2020-36386", "url": "https://bugzilla.suse.com/1192868" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:29:05Z", "details": "moderate" } ], "title": "CVE-2020-36386" }, { "cve": "CVE-2021-0129", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0129" } ], "notes": [ { "category": "general", "text": "Improper access control in BlueZ may allow an authenticated user to potentially enable information disclosure via adjacent access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0129", "url": "https://www.suse.com/security/cve/CVE-2021-0129" }, { "category": "external", "summary": "SUSE Bug 1186463 for CVE-2021-0129", "url": "https://bugzilla.suse.com/1186463" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:29:05Z", "details": "moderate" } ], "title": "CVE-2021-0129" }, { "cve": "CVE-2021-0512", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0512" } ], "notes": [ { "category": "general", "text": "In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-173843328References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0512", "url": "https://www.suse.com/security/cve/CVE-2021-0512" }, { "category": "external", "summary": "SUSE Bug 1187595 for CVE-2021-0512", "url": "https://bugzilla.suse.com/1187595" }, { "category": "external", "summary": "SUSE Bug 1187597 for CVE-2021-0512", "url": "https://bugzilla.suse.com/1187597" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:29:05Z", "details": "important" } ], "title": "CVE-2021-0512" }, { "cve": "CVE-2021-0605", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0605" } ], "notes": [ { "category": "general", "text": "In pfkey_dump of af_key.c, there is a possible out-of-bounds read due to a missing bounds check. This could lead to local information disclosure in the kernel with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-110373476", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0605", "url": "https://www.suse.com/security/cve/CVE-2021-0605" }, { "category": "external", "summary": "SUSE Bug 1187601 for CVE-2021-0605", "url": "https://bugzilla.suse.com/1187601" }, { "category": "external", "summary": "SUSE Bug 1187687 for CVE-2021-0605", "url": "https://bugzilla.suse.com/1187687" }, { "category": "external", "summary": "SUSE Bug 1188381 for CVE-2021-0605", "url": "https://bugzilla.suse.com/1188381" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:29:05Z", "details": "important" } ], "title": "CVE-2021-0605" }, { "cve": "CVE-2021-22555", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-22555" } ], "notes": [ { "category": "general", "text": "A heap out-of-bounds write affecting Linux since v2.6.19-rc1 was discovered in net/netfilter/x_tables.c. This allows an attacker to gain privileges or cause a DoS (via heap memory corruption) through user name space", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-22555", "url": "https://www.suse.com/security/cve/CVE-2021-22555" }, { "category": "external", "summary": "SUSE Bug 1188116 for CVE-2021-22555", "url": "https://bugzilla.suse.com/1188116" }, { "category": "external", "summary": "SUSE Bug 1188117 for CVE-2021-22555", "url": "https://bugzilla.suse.com/1188117" }, { "category": "external", "summary": "SUSE Bug 1188411 for CVE-2021-22555", "url": "https://bugzilla.suse.com/1188411" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:29:05Z", "details": "important" } ], "title": "CVE-2021-22555" }, { "cve": "CVE-2021-33200", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33200" } ], "notes": [ { "category": "general", "text": "kernel/bpf/verifier.c in the Linux kernel through 5.12.7 enforces incorrect limits for pointer arithmetic operations, aka CID-bb01a1bba579. This can be abused to perform out-of-bounds reads and writes in kernel memory, leading to local privilege escalation to root. In particular, there is a corner case where the off reg causes a masking direction change, which then results in an incorrect final aux-\u003ealu_limit.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33200", "url": "https://www.suse.com/security/cve/CVE-2021-33200" }, { "category": "external", "summary": "SUSE Bug 1186484 for CVE-2021-33200", "url": "https://bugzilla.suse.com/1186484" }, { "category": "external", "summary": "SUSE Bug 1186498 for CVE-2021-33200", "url": "https://bugzilla.suse.com/1186498" }, { "category": "external", "summary": "SUSE Bug 1224878 for CVE-2021-33200", "url": "https://bugzilla.suse.com/1224878" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:29:05Z", "details": "important" } ], "title": "CVE-2021-33200" }, { "cve": "CVE-2021-33624", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33624" } ], "notes": [ { "category": "general", "text": "In kernel/bpf/verifier.c in the Linux kernel before 5.12.13, a branch can be mispredicted (e.g., because of type confusion) and consequently an unprivileged BPF program can read arbitrary memory locations via a side-channel attack, aka CID-9183671af6db.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33624", "url": "https://www.suse.com/security/cve/CVE-2021-33624" }, { "category": "external", "summary": "SUSE Bug 1187554 for CVE-2021-33624", "url": "https://bugzilla.suse.com/1187554" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:29:05Z", "details": "moderate" } ], "title": "CVE-2021-33624" }, { "cve": "CVE-2021-33909", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33909" } ], "notes": [ { "category": "general", "text": "fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33909", "url": "https://www.suse.com/security/cve/CVE-2021-33909" }, { "category": "external", "summary": "SUSE Bug 1188062 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1188062" }, { "category": "external", "summary": "SUSE Bug 1188063 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1188063" }, { "category": "external", "summary": "SUSE Bug 1188257 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1188257" }, { "category": "external", "summary": "SUSE Bug 1189302 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1189302" }, { "category": "external", "summary": "SUSE Bug 1190859 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1190859" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:29:05Z", "details": "important" } ], "title": "CVE-2021-33909" }, { "cve": "CVE-2021-34693", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-34693" } ], "notes": [ { "category": "general", "text": "net/can/bcm.c in the Linux kernel through 5.12.10 allows local users to obtain sensitive information from kernel stack memory because parts of a data structure are uninitialized.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-34693", "url": "https://www.suse.com/security/cve/CVE-2021-34693" }, { "category": "external", "summary": "SUSE Bug 1187452 for CVE-2021-34693", "url": "https://bugzilla.suse.com/1187452" }, { "category": "external", "summary": "SUSE Bug 1192868 for CVE-2021-34693", "url": "https://bugzilla.suse.com/1192868" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:29:05Z", "details": "moderate" } ], "title": "CVE-2021-34693" }, { "cve": "CVE-2021-3609", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3609" } ], "notes": [ { "category": "general", "text": ".A flaw was found in the CAN BCM networking protocol in the Linux kernel, where a local attacker can abuse a flaw in the CAN subsystem to corrupt memory, crash the system or escalate privileges. This race condition in net/can/bcm.c in the Linux kernel allows for local privilege escalation to root.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3609", "url": "https://www.suse.com/security/cve/CVE-2021-3609" }, { "category": "external", "summary": "SUSE Bug 1187215 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1187215" }, { "category": "external", "summary": "SUSE Bug 1188323 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1188323" }, { "category": "external", "summary": "SUSE Bug 1188720 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1188720" }, { "category": "external", "summary": "SUSE Bug 1190276 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1190276" }, { "category": "external", "summary": "SUSE Bug 1196810 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1196810" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.99.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_99-default-1-3.3.3.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.99.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.99.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.99.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.99.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:29:05Z", "details": "important" } ], "title": "CVE-2021-3609" } ] }
suse-su-2021:2202-1
Vulnerability from csaf_suse
Published
2021-06-29 11:11
Modified
2021-06-29 11:11
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP3 azure kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2020-26558: Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. (bnc#1179610 bnc#1186463)
- CVE-2021-0129: Improper access control in BlueZ may have allowed an authenticated user to potentially enable information disclosure via adjacent access (bnc#1186463).
- CVE-2020-36385: Fixed a use-after-free in drivers/infiniband/core/ucma.c which could be triggered if the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called (bnc#1187050).
- CVE-2020-36386: Fixed a slab out-of-bounds read in hci_extended_inquiry_result_evt (bnc#1187038).
The following non-security bugs were fixed:
- ACPICA: Clean up context mutex during object deletion (git-fixes).
- ALSA: hda/cirrus: Set Initial DMIC volume to -26 dB (git-fixes).
- ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Elite Dragonfly G2 (git-fixes).
- ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP EliteBook x360 1040 G8 (git-fixes).
- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 840 Aero G8 (git-fixes).
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ZBook Power G8 (git-fixes).
- ALSA: hda/realtek: headphone and mic do not work on an Acer laptop (git-fixes).
- ALSA: hda: Fix for mute key LED for HP Pavilion 15-CK0xx (git-fixes).
- ALSA: hda: Fix for mute key LED for HP Pavilion 15-CK0xx (git-fixes).
- ALSA: hda: update the power_state during the direct-complete (git-fixes).
- ALSA: seq: Fix race of snd_seq_timer_open() (git-fixes).
- ALSA: timer: Fix master timer notification (git-fixes).
- ASoC: Intel: soc-acpi: remove TGL RVP mixed SoundWire/TDM config (git-fixes).
- ASoC: amd: fix for pcm_read() error (git-fixes).
- ASoC: cs43130: handle errors in cs43130_probe() properly (git-fixes).
- ASoC: max98088: fix ni clock divider calculation (git-fixes).
- Bluetooth: fix the erroneous flush_work() order (git-fixes).
- Enable CONFIG_PCI_PF_STUB for Nvidia Ampere vGPU support (jsc#SLE-17882 jsc#ECO-3691)
- HID: i2c-hid: Skip ELAN power-on command after reset (git-fixes).
- HID: i2c-hid: fix format string mismatch (git-fixes).
- HID: magicmouse: fix NULL-deref on disconnect (git-fixes).
- HID: multitouch: require Finger field to mark Win8 reports as MT (git-fixes).
- HID: pidff: fix error return code in hid_pidff_init() (git-fixes).
- NFC: SUSE specific brutal fix for runtime PM (bsc#1185589).
- NFS: Deal correctly with attribute generation counter overflow (git-fixes).
- NFS: Do not corrupt the value of pg_bytes_written in nfs_do_recoalesce() (git-fixes).
- NFS: Do not discard pNFS layout segments that are marked for return (git-fixes).
- NFS: Do not gratuitously clear the inode cache when lookup failed (git-fixes).
- NFS: Do not revalidate the directory permissions on a lookup failure (git-fixes).
- NFS: Fix an Oopsable condition in __nfs_pageio_add_request() (git-fixes).
- NFS: fix an incorrect limit in filelayout_decode_layout() (git-fixes).
- NFSD: Repair misuse of sv_lock in 5.10.16-rt30 (git-fixes).
- NFSv4.2 fix handling of sr_eof in SEEK's reply (git-fixes).
- NFSv4.2: Always flush out writes in nfs42_proc_fallocate() (git-fixes).
- NFSv4.2: fix return value of _nfs4_get_security_label() (git-fixes).
- NFSv42: Copy offload should update the file size when appropriate (git-fixes).
- NFSv4: Do not discard segments marked for return in _pnfs_return_layout() (git-fixes).
- NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return() (git-fixes).
- NFSv4: Fix v4.0/v4.1 SEEK_DATA return -ENOTSUPP when set NFS_V4_2 config (git-fixes).
- PCI/LINK: Remove bandwidth notification (bsc#1183712).
- PM: sleep: Add pm_debug_messages kernel command line option (bsc#1186752).
- SUNRPC: Move fault injection call sites (git-fixes).
- SUNRPC: Set memalloc_nofs_save() for sync tasks (git-fixes).
- UCSI fixup of array of PDOs (git-fixes).
- USB: f_ncm: ncm_bitrate (speed) is unsigned (git-fixes).
- USB: serial: cp210x: fix alternate function for CP2102N QFN20 (git-fixes).
- USB: serial: ftdi_sio: add IDs for IDS GmbH Products (git-fixes).
- USB: serial: option: add Telit LE910-S1 compositions 0x7010, 0x7011 (git-fixes).
- USB: serial: pl2303: add device id for ADLINK ND-6530 GC (git-fixes).
- USB: serial: quatech2: fix control-request directions (git-fixes).
- USB: serial: ti_usb_3410_5052: add startech.com device id (git-fixes).
- USB: usbfs: Do not WARN about excessively large memory allocations (git-fixes).
- ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd() (git-fixes).
- bcache: Convert to DEFINE_SHOW_ATTRIBUTE (bsc#1187357).
- bcache: Use 64-bit arithmetic instead of 32-bit (bsc#1187357).
- bcache: avoid oversized read request in cache missing code path (bsc#1187357, bsc#1185570, bsc#1184631).
- bcache: do not pass BIOSET_NEED_BVECS for the 'bio_set' embedded in 'cache_set' (bsc#1187357).
- bcache: fix a regression of code compiling failure in debug.c (bsc#1187357).
- bcache: inherit the optimal I/O size (bsc#1187357).
- bcache: reduce redundant code in bch_cached_dev_run() (bsc#1187357).
- bcache: remove PTR_CACHE (bsc#1187357).
- bcache: remove bcache device self-defined readahead (bsc#1187357, bsc#1185570, bsc#1184631).
- bcache: use NULL instead of using plain integer as pointer (bsc#1187357).
- blk-settings: align max_sectors on 'logical_block_size' boundary (bsc#1185195).
- block: return the correct bvec when checking for gaps (bsc#1187143).
- block: return the correct bvec when checking for gaps (bsc#1187144).
- brcmfmac: Add clm_blob firmware files to modinfo (bsc#1186677).
- brcmfmac: properly check for bus register errors (git-fixes).
- btrfs: open device without device_list_mutex (bsc#1176771).
- bus: ti-sysc: Fix flakey idling of uarts and stop using swsup_sidle_act (git-fixes).
- char: hpet: add checks after calling ioremap (git-fixes).
- chelsio/chtls: unlock on error in chtls_pt_recvmsg() (jsc#SLE-15129).
- cxgb4/ch_ktls: Clear resources when pf4 device is removed (jsc#SLE-15129).
- cxgb4: avoid accessing registers when clearing filters (git-fixes).
- cxgb4: avoid link re-train during TC-MQPRIO configuration (jsc#SLE-8389).
- cxgb4: fix regression with HASH tc prio value update (jsc#SLE-15131).
- devlink: Correct VIRTUAL port to not have phys_port attributes (jsc#SLE-15172).
- dmaengine: idxd: Use cpu_feature_enabled() (git-fixes).
- dmaengine: idxd: add missing dsa driver unregister (git-fixes).
- dmaengine: qcom_hidma: comment platform_driver_register call (git-fixes).
- drm/amd/amdgpu: fix a potential deadlock in gpu reset (git-fixes).
- drm/amd/amdgpu: fix refcount leak (git-fixes).
- drm/amd/display: Disconnect non-DP with no EDID (git-fixes).
- drm/amd/display: Disconnect non-DP with no EDID (git-fixes).
- drm/amdgpu/jpeg2.0: add cancel_delayed_work_sync before power gate (git-fixes).
- drm/amdgpu/jpeg2.5: add cancel_delayed_work_sync before power gate (git-fixes).
- drm/amdgpu/jpeg3: add cancel_delayed_work_sync before power gate (git-fixes).
- drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate (git-fixes).
- drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate (git-fixes).
- drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate (git-fixes).
- drm/amdgpu/vcn3: add cancel_delayed_work_sync before power gate (git-fixes).
- drm/amdgpu: Do not query CE and UE errors (git-fixes).
- drm/amdgpu: Fix a use-after-free (git-fixes).
- drm/amdgpu: make sure we unpin the UVD BO (git-fixes).
- drm/amdgpu: stop touching sched.ready in the backend (git-fixes).
- drm/amdkfd: correct sienna_cichlid SDMA RLC register offset error (git-fixes).
- drm/i915/selftests: Fix return value check in live_breadcrumbs_smoketest() (git-fixes).
- drm/mcde: Fix off by 10^3 in calculation (git-fixes).
- drm/msm/a6xx: fix incorrectly set uavflagprd_inv field for A650 (git-fixes).
- drm/msm/a6xx: update/fix CP_PROTECT initialization (git-fixes).
- efi/libstub: prevent read overflow in find_file_option() (git-fixes).
- efi: Allow EFI_MEMORY_XP and EFI_MEMORY_RO both to be cleared (git-fixes).
- efi: cper: fix snprintf() use in cper_dimm_err_location() (git-fixes).
- fs/nfs: Use fatal_signal_pending instead of signal_pending (git-fixes).
- gpio: cadence: Add missing MODULE_DEVICE_TABLE (git-fixes).
- gpio: wcd934x: Fix shift-out-of-bounds error (git-fixes).
- gve: Add NULL pointer checks when freeing irqs (git-fixes).
- gve: Correct SKB queue index validation (git-fixes).
- gve: Update mgmt_msix_idx if num_ntfy changes (git-fixes).
- gve: Upgrade memory barrier in poll routine (git-fixes).
- hwmon: (dell-smm-hwmon) Fix index values (git-fixes).
- i2c: imx: fix reference leak when pm_runtime_get_sync fails (git-fixes).
- i2c: qcom-geni: Suspend and resume the bus during SYSTEM_SLEEP_PM ops (git-fixes).
- ice: Allow all LLDP packets from PF to Tx (jsc#SLE-7926).
- ice: Fix VFR issues for AVF drivers that expect ATQLEN cleared (git-fixes).
- ice: Fix allowing VF to request more/less queues via virtchnl (jsc#SLE-12878).
- ice: handle the VF VSI rebuild failure (jsc#SLE-12878).
- iommu/amd: Keep track of amd_iommu_irq_remap state (https://bugzilla.kernel.org/show_bug.cgi?id=212133).
- iommu/virtio: Add missing MODULE_DEVICE_TABLE (bsc#1187345).
- iommu/vt-d: Remove WO permissions on second-level paging entries (bsc#1187346).
- iommu/vt-d: Report right snoop capability when using FL for IOVA (bsc#1187347).
- iommu/vt-d: Use user privilege for RID2PASID translation (bsc#1187348).
- iommu: Fix a boundary issue to avoid performance drop (bsc#1187344).
- isdn: mISDN: correctly handle ph_info allocation failure in hfcsusb_ph_info (git-fixes).
- isdn: mISDNinfineon: check/cleanup ioremap failure correctly in setup_io (git-fixes).
- ixgbe: fix large MTU request from VF (git-fixes).
- kABI workaround for rtw88 (git-fixes).
- kABI workaround for struct lis3lv02d change (git-fixes).
- lib: crc64: fix kernel-doc warning (bsc#1187357).
- libertas: register sysfs groups properly (git-fixes).
- locking/mutex: clear MUTEX_FLAGS if wait_list is empty due to signal (git-fixes).
- md: Fix missing unused status line of /proc/mdstat (git-fixes).
- md: bcache: Trivial typo fixes in the file journal.c (bsc#1187357).
- md: bcache: avoid -Wempty-body warnings (bsc#1187357).
- media: dvb: Add check on sp8870_readreg return (git-fixes).
- media: dvb: Add check on sp8870_readreg return (git-fixes).
- media: gspca: mt9m111: Check write_bridge for timeout (git-fixes).
- media: gspca: mt9m111: Check write_bridge for timeout (git-fixes).
- media: gspca: properly check for errors in po1030_probe() (git-fixes).
- media: gspca: properly check for errors in po1030_probe() (git-fixes).
- mei: request autosuspend after sending rx flow control (git-fixes).
- mmc: sdhci: Clear unused bounce buffer at DMA mmap error path (bsc#1187039).
- net/mlx4: Fix EEPROM dump support (git-fixes).
- net/mlx5: DR, Create multi-destination flow table with level less than 64 (jsc#SLE-8464).
- net/mlx5: Set reformat action when needed for termination rules (jsc#SLE-15172).
- net/mlx5: Set term table as an unmanaged flow table (jsc#SLE-15172).
- net/mlx5e: Fix error path of updating netdev queues (jsc#SLE-15172).
- net/mlx5e: Fix incompatible casting (jsc#SLE-15172).
- net/mlx5e: Fix multipath lag activation (git-fixes).
- net/mlx5e: Fix null deref accessing lag dev (jsc#SLE-15172).
- net/mlx5e: Fix nullptr in add_vlan_push_action() (git-fixes).
- net/mlx5e: reset XPS on error flow if netdev isn't registered yet (jsc#SLE-15172).
- net/sched: act_ct: Offload connections with commit action (jsc#SLE-15172).
- net/sched: fq_pie: fix OOB access in the traffic path (jsc#SLE-15172).
- net/sched: fq_pie: re-factor fix for fq_pie endless loop (jsc#SLE-15172).
- net: bnx2: Fix error return code in bnx2_init_board() (git-fixes).
- net: fix iteration for sctp transport seq_files (git-fixes).
- net: hns3: Limiting the scope of vector_ring_chain variable (git-fixes).
- net: hns3: fix incorrect resp_msg issue (jsc#SLE-14777).
- net: hns3: put off calling register_netdev() until client initialize complete (bsc#1154353).
- net: zero-initialize tc skb extension on allocation (bsc#1176447).
- netfilter: nf_tables: missing error reporting for not selected expressions (bsc#1176447).
- netfilter: nft_set_pipapo_avx2: Add irq_fpu_usable() check, fallback to non-AVX2 version (bsc#1176447).
- nfc: fix NULL ptr dereference in llcp_sock_getname() after failed connect (git-fixes).
- nfsd: register pernet ops last, unregister first (git-fixes).
- nvme-multipath: fix double initialization of ANA state (bsc#1178612, bsc#1184259, bsc#1186155).
- nvme: add new line after variable declatation (bsc#1184259, bsc#1178612, bsc#1186155).
- nvme: do not check nvme_req flags for new req (bsc#1184259, bsc#1178612, bsc#1186155).
- nvme: mark nvme_setup_passsthru() inline (bsc#1184259, bsc#1178612, bsc#1186155).
- nvme: reduce checks for zero command effects (bsc#1184259, bsc#1178612, bsc#1186155).
- nvme: rename nvme_init_identify() (bsc#1184259, bsc#1178612, bsc#1186155).
- nvme: split init identify into helper (bsc#1184259, bsc#1178612, bsc#1186155).
- nvme: use NVME_CTRL_CMIC_ANA macro (bsc#1184259, bsc#1178612, bsc#1186155).
- nvmet: use new ana_log_size instead the old one (bsc#1178612, bsc#1184259, bsc#1186155).
- pNFS/NFSv4: Fix a layout segment leak in pnfs_layout_process() (git-fixes).
- pNFS/flexfiles: fix incorrect size check in decode_nfs_fh() (git-fixes).
- pid: take a reference when initializing `cad_pid` (bsc#1152489).
- platform/x86: hp-wireless: add AMD's hardware id to the supported list (git-fixes).
- platform/x86: hp_accel: Avoid invoking _INI to speed up resume (git-fixes).
- platform/x86: intel_punit_ipc: Append MODULE_DEVICE_TABLE for ACPI (git-fixes).
- platform/x86: touchscreen_dmi: Add info for the Mediacom Winpad 7.0 W700 tablet (git-fixes).
- powerpc/32: Fix boot failure with CONFIG_STACKPROTECTOR (jsc#SLE-13847 git-fixes).
- powerpc/kprobes: Fix validation of prefixed instructions across page boundary (jsc#SLE-13847 git-fixes).
- regulator: core: resolve supply for boot-on/always-on regulators (git-fixes).
- regulator: max77620: Use device_set_of_node_from_dev() (git-fixes).
- rtw88: 8822c: add LC calibration for RTL8822C (git-fixes).
- scsi: aacraid: Fix an oops in error handling (bsc#1187072).
- scsi: aacraid: Remove erroneous fallthrough annotation (bsc#1186950).
- scsi: aacraid: Use memdup_user() as a cleanup (bsc#1186951).
- scsi: acornscsi: Fix an error handling path in acornscsi_probe() (bsc#1186952).
- scsi: be2iscsi: Fix a theoretical leak in beiscsi_create_eqs() (bsc#1186953).
- scsi: be2iscsi: Revert 'Fix a theoretical leak in beiscsi_create_eqs()' (bsc#1187067).
- scsi: bfa: Fix error return in bfad_pci_init() (bsc#1186954).
- scsi: bnx2fc: Fix Kconfig warning & CNIC build errors (bsc#1186955).
- scsi: bnx2i: Requires MMU (bsc#1186956).
- scsi: csiostor: Fix wrong return value in csio_hw_prep_fw() (bsc#1186957).
- scsi: cumana_2: Fix different dev_id between request_irq() and free_irq() (bsc#1186958).
- scsi: cxgb3i: Fix some leaks in init_act_open() (bsc#1186959).
- scsi: cxgb4i: Fix TLS dependency (bsc#1186960).
- scsi: eesox: Fix different dev_id between request_irq() and free_irq() (bsc#1186961).
- scsi: fnic: Fix error return code in fnic_probe() (bsc#1186962).
- scsi: hisi_sas: Fix IRQ checks (bsc#1186963).
- scsi: hisi_sas: Remove preemptible() (bsc#1186964).
- scsi: jazz_esp: Add IRQ check (bsc#1186965).
- scsi: libfc: Fix enum-conversion warning (bsc#1186966).
- scsi: libsas: Fix error path in sas_notify_lldd_dev_found() (bsc#1186967).
- scsi: libsas: Reset num_scatter if libata marks qc as NODATA (bsc#1187068).
- scsi: libsas: Set data_dir as DMA_NONE if libata marks qc as NODATA (bsc#1186968).
- scsi: lpfc: Fix ancient double free (bsc#1186969).
- scsi: lpfc: Fix failure to transmit ABTS on FC link (git-fixes).
- scsi: megaraid_sas: Check user-provided offsets (bsc#1186970).
- scsi: megaraid_sas: Clear affinity hint (bsc#1186971).
- scsi: megaraid_sas: Do not call disable_irq from process IRQ poll (bsc#1186972).
- scsi: megaraid_sas: Fix MEGASAS_IOC_FIRMWARE regression (bsc#1186973).
- scsi: megaraid_sas: Remove undefined ENABLE_IRQ_POLL macro (bsc#1186974).
- scsi: mesh: Fix panic after host or bus reset (bsc#1186976).
- scsi: mpt3sas: Do not use GFP_KERNEL in atomic context (bsc#1186977).
- scsi: mpt3sas: Fix error return code of mpt3sas_base_attach() (bsc#1186978).
- scsi: mpt3sas: Fix ioctl timeout (bsc#1186979).
- scsi: myrs: Fix a double free in myrs_cleanup() (bsc#1186980).
- scsi: pm80xx: Fix error return in pm8001_pci_probe() (bsc#1186981).
- scsi: powertec: Fix different dev_id between request_irq() and free_irq() (bsc#1186982).
- scsi: qedi: Check for buffer overflow in qedi_set_path() (bsc#1186983).
- scsi: qedi: Fix error return code of qedi_alloc_global_queues() (bsc#1186984).
- scsi: qedi: Fix missing destroy_workqueue() on error in __qedi_probe (bsc#1186985).
- scsi: qla2xxx: Prevent PRLI in target mode (git-fixes).
- scsi: qla4xxx: Fix an error handling path in 'qla4xxx_get_host_stats()' (bsc#1186986).
- scsi: qla4xxx: Remove in_interrupt() (bsc#1186987).
- scsi: scsi_debug: Add check for sdebug_max_queue during module init (bsc#1186988).
- scsi: scsi_dh_alua: Retry RTPG on a different path after failure (bsc#1174978 bsc#1185701).
- scsi: sd: Fix Opal support (bsc#1186989).
- scsi: smartpqi: Add additional logging for LUN resets (bsc#1186472).
- scsi: smartpqi: Add host level stream detection enable (bsc#1186472).
- scsi: smartpqi: Add new PCI IDs (bsc#1186472).
- scsi: smartpqi: Add phy ID support for the physical drives (bsc#1186472).
- scsi: smartpqi: Add stream detection (bsc#1186472).
- scsi: smartpqi: Add support for BMIC sense feature cmd and feature bits (bsc#1186472).
- scsi: smartpqi: Add support for RAID1 writes (bsc#1186472).
- scsi: smartpqi: Add support for RAID5 and RAID6 writes (bsc#1186472).
- scsi: smartpqi: Add support for long firmware version (bsc#1186472).
- scsi: smartpqi: Add support for new product ids (bsc#1186472).
- scsi: smartpqi: Add support for wwid (bsc#1186472).
- scsi: smartpqi: Align code with oob driver (bsc#1186472).
- scsi: smartpqi: Convert snprintf() to scnprintf() (bsc#1186472).
- scsi: smartpqi: Correct request leakage during reset operations (bsc#1186472).
- scsi: smartpqi: Correct system hangs when resuming from hibernation (bsc#1186472).
- scsi: smartpqi: Disable WRITE SAME for HBA NVMe disks (bsc#1186472).
- scsi: smartpqi: Fix blocks_per_row static checker issue (bsc#1186472).
- scsi: smartpqi: Fix device pointer variable reference static checker issue (bsc#1186472).
- scsi: smartpqi: Fix driver synchronization issues (bsc#1186472).
- scsi: smartpqi: Refactor aio submission code (bsc#1186472).
- scsi: smartpqi: Refactor scatterlist code (bsc#1186472).
- scsi: smartpqi: Remove timeouts from internal cmds (bsc#1186472).
- scsi: smartpqi: Remove unused functions (bsc#1186472).
- scsi: smartpqi: Synchronize device resets with mutex (bsc#1186472).
- scsi: smartpqi: Update OFA management (bsc#1186472).
- scsi: smartpqi: Update RAID bypass handling (bsc#1186472).
- scsi: smartpqi: Update SAS initiator_port_protocols and target_port_protocols (bsc#1186472).
- scsi: smartpqi: Update device scan operations (bsc#1186472).
- scsi: smartpqi: Update enclosure identifier in sysfs (bsc#1186472).
- scsi: smartpqi: Update event handler (bsc#1186472).
- scsi: smartpqi: Update soft reset management for OFA (bsc#1186472).
- scsi: smartpqi: Update suspend/resume and shutdown (bsc#1186472).
- scsi: smartpqi: Update version to 2.1.8-045 (bsc#1186472).
- scsi: smartpqi: Use host-wide tag space (bsc#1186472).
- scsi: sni_53c710: Add IRQ check (bsc#1186990).
- scsi: sun3x_esp: Add IRQ check (bsc#1186991).
- scsi: ufs-qcom: Fix scheduling while atomic issue (bsc#1187002).
- scsi: ufs: Add quirk to disallow reset of interrupt aggregation (bsc#1186992).
- scsi: ufs: Add quirk to enable host controller without hce (bsc#1186993).
- scsi: ufs: Add quirk to fix abnormal ocs fatal error (bsc#1186994).
- scsi: ufs: Add quirk to fix mishandling utrlclr/utmrlclr (bsc#1186995).
- scsi: ufs: Do not update urgent bkops level when toggling auto bkops (bsc#1186997).
- scsi: ufs: Fix race between shutdown and runtime resume flow (bsc#1186998).
- scsi: ufs: Introduce UFSHCD_QUIRK_PRDT_BYTE_GRAN quirk (bsc#1187000).
- scsi: ufs: Make ufshcd_print_trs() consider UFSHCD_QUIRK_PRDT_BYTE_GRAN (bsc#1187069).
- scsi: ufs: Properly release resources if a task is aborted successfully (bsc#1187001).
- scsi: ufs: core: Narrow down fast path in system suspend path (bsc#1186996).
- scsi: ufs: ufshcd-pltfrm: Fix deferred probing (bsc#1187003).
- scsi: ufshcd: use an enum for quirks (bsc#1186999).
- serial: 8250_pci: handle FL_NOIRQ board flag (git-fixes).
- serial: max310x: unregister uart driver in case of failure and abort (git-fixes).
- serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait' (git-fixes).
- staging: rtl8723bs: Fix uninitialized variables (git-fixes).
- sunrpc: fix refcount leak for rpc auth modules (git-fixes).
- svcrdma: disable timeouts on rdma backchannel (git-fixes).
- thermal/drivers/intel: Initialize RW trip to THERMAL_TEMP_INVALID (git-fixes).
- thunderbolt: usb4: Fix NVM read buffer bounds and offset issue (git-fixes).
- tpm: fix error return code in tpm2_get_cc_attrs_tbl() (git-fixes).
- ttyprintk: Add TTY hangup callback (git-fixes).
- usb: chipidea: imx: Fix Battery Charger 1.2 CDP detection (git-fixes).
- usb: core: reduce power-on-good delay time of root hub (git-fixes).
- usb: fix various gadgets null ptr deref on 10gbps cabling (git-fixes).
- usb: musb: fix MUSB_QUIRK_B_DISCONNECT_99 handling (git-fixes).
- usb: pd: Set PD_T_SINK_WAIT_CAP to 310ms (git-fixes).
- usb: typec: intel_pmc_mux: Put fwnode in error case during ->probe() (git-fixes).
- usb: typec: mux: Fix copy-paste mistake in typec_mux_match (git-fixes).
- usb: typec: mux: Fix matching with typec_altmode_desc (git-fixes).
- usb: typec: tcpm: Use LE to CPU conversion when accessing msg->header (git-fixes).
- usb: typec: ucsi: Clear PPM capability data in ucsi_init() error path (git-fixes).
- usb: typec: ucsi: Retrieve all the PDOs instead of just the first 4 (git-fixes).
- usb: typec: wcove: Use LE to CPU conversion when accessing msg->header (git-fixes).
- vfio/pci: Fix error return code in vfio_ecap_init() (git-fixes).
- vfio/pci: zap_vma_ptes() needs MMU (git-fixes).
- vfio/platform: fix module_put call in error flow (git-fixes).
- vmlinux.lds.h: Avoid orphan section with !SMP (git-fixes).
- vsock/vmci: log once the failed queue pair allocation (git-fixes).
- wireguard: allowedips: initialize list head in selftest (git-fixes).
- wireguard: do not use -O3 (git-fixes).
- wireguard: peer: allocate in kmem_cache (git-fixes).
- wireguard: peer: put frequently used members above cache lines (git-fixes).
- wireguard: queueing: get rid of per-peer ring buffers (git-fixes).
- wireguard: selftests: make sure rp_filter is disabled on vethc (git-fixes).
- wireguard: selftests: remove old conntrack kconfig value (git-fixes).
- wireguard: use synchronize_net rather than synchronize_rcu (git-fixes).
- x86/apic: Mark _all_ legacy interrupts when IO/APIC is missing (bsc#1152489).
- x86/boot/64: Explicitly map boot_params and command line (jsc#SLE-14337).
- x86/boot/compressed/64: Add 32-bit boot #VC handler (jsc#SLE-14337).
- x86/boot/compressed/64: Add CPUID sanity check to 32-bit boot-path (jsc#SLE-14337).
- x86/boot/compressed/64: Check SEV encryption in 64-bit boot-path (jsc#SLE-14337).
- x86/boot/compressed/64: Check SEV encryption in the 32-bit boot-path (jsc#SLE-14337).
- x86/boot/compressed/64: Cleanup exception handling before booting kernel (jsc#SLE-14337).
- x86/boot/compressed/64: Introduce sev_status (jsc#SLE-14337).
- x86/boot/compressed/64: Reload CS in startup_32 (jsc#SLE-14337).
- x86/boot/compressed/64: Sanity-check CPUID results in the early #VC handler (jsc#SLE-14337).
- x86/boot/compressed/64: Setup IDT in startup_32 boot path (jsc#SLE-14337).
- x86/cpufeatures: Force disable X86_FEATURE_ENQCMD and remove update_pasid() (bsc#1178134).
- x86/fault: Do not send SIGSEGV twice on SEGV_PKUERR (bsc#1152489).
- x86/fpu: Prevent state corruption in __fpu__restore_sig() (bsc#1178134).
- x86/head/64: Check SEV encryption before switching to kernel page-table (jsc#SLE-14337).
- x86/head/64: Disable stack protection for head$(BITS).o (jsc#SLE-14337).
- x86/ioremap: Map efi_mem_reserve() memory as encrypted for SEV (bsc#1186885).
- x86/sev-es: Do not return NULL from sev_es_get_ghcb() (bsc#1187349).
- x86/sev-es: Do not support MMIO to/from encrypted memory (jsc#SLE-14337).
- x86/sev-es: Forward page-faults which happen during emulation (bsc#1187350).
- x86/sev-es: Replace open-coded hlt-loops with sev_es_terminate() (jsc#SLE-14337).
- x86/sev-es: Use __put_user()/__get_user() for data accesses (bsc#1187351).
- x86/sev: Check SME/SEV support in CPUID first (jsc#SLE-14337).
- x86/sev: Do not require Hypervisor CPUID bit for SEV guests (jsc#SLE-14337).
- x86: fix seq_file iteration for pat.c (git-fixes).
- xfrm: policy: Read seqcount outside of rcu-read side in xfrm_policy_lookup_bytype (bsc#1185675).
- xprtrdma: Avoid Receive Queue wrapping (git-fixes).
- xprtrdma: rpcrdma_mr_pop() already does list_del_init() (git-fixes).
Patchnames
SUSE-2021-2202,SUSE-SLE-Module-Public-Cloud-15-SP3-2021-2202
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 15 SP3 azure kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2020-26558: Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. (bnc#1179610 bnc#1186463)\n- CVE-2021-0129: Improper access control in BlueZ may have allowed an authenticated user to potentially enable information disclosure via adjacent access (bnc#1186463).\n- CVE-2020-36385: Fixed a use-after-free in drivers/infiniband/core/ucma.c which could be triggered if the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called (bnc#1187050).\n- CVE-2020-36386: Fixed a slab out-of-bounds read in hci_extended_inquiry_result_evt (bnc#1187038).\n\nThe following non-security bugs were fixed:\n\n- ACPICA: Clean up context mutex during object deletion (git-fixes).\n- ALSA: hda/cirrus: Set Initial DMIC volume to -26 dB (git-fixes).\n- ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Elite Dragonfly G2 (git-fixes).\n- ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP EliteBook x360 1040 G8 (git-fixes).\n- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 840 Aero G8 (git-fixes).\n- ALSA: hda/realtek: fix mute/micmute LEDs for HP ZBook Power G8 (git-fixes).\n- ALSA: hda/realtek: headphone and mic do not work on an Acer laptop (git-fixes).\n- ALSA: hda: Fix for mute key LED for HP Pavilion 15-CK0xx (git-fixes).\n- ALSA: hda: Fix for mute key LED for HP Pavilion 15-CK0xx (git-fixes).\n- ALSA: hda: update the power_state during the direct-complete (git-fixes).\n- ALSA: seq: Fix race of snd_seq_timer_open() (git-fixes).\n- ALSA: timer: Fix master timer notification (git-fixes).\n- ASoC: Intel: soc-acpi: remove TGL RVP mixed SoundWire/TDM config (git-fixes).\n- ASoC: amd: fix for pcm_read() error (git-fixes).\n- ASoC: cs43130: handle errors in cs43130_probe() properly (git-fixes).\n- ASoC: max98088: fix ni clock divider calculation (git-fixes).\n- Bluetooth: fix the erroneous flush_work() order (git-fixes).\n- Enable CONFIG_PCI_PF_STUB for Nvidia Ampere vGPU support (jsc#SLE-17882 jsc#ECO-3691)\n- HID: i2c-hid: Skip ELAN power-on command after reset (git-fixes).\n- HID: i2c-hid: fix format string mismatch (git-fixes).\n- HID: magicmouse: fix NULL-deref on disconnect (git-fixes).\n- HID: multitouch: require Finger field to mark Win8 reports as MT (git-fixes).\n- HID: pidff: fix error return code in hid_pidff_init() (git-fixes).\n- NFC: SUSE specific brutal fix for runtime PM (bsc#1185589).\n- NFS: Deal correctly with attribute generation counter overflow (git-fixes).\n- NFS: Do not corrupt the value of pg_bytes_written in nfs_do_recoalesce() (git-fixes).\n- NFS: Do not discard pNFS layout segments that are marked for return (git-fixes).\n- NFS: Do not gratuitously clear the inode cache when lookup failed (git-fixes).\n- NFS: Do not revalidate the directory permissions on a lookup failure (git-fixes).\n- NFS: Fix an Oopsable condition in __nfs_pageio_add_request() (git-fixes).\n- NFS: fix an incorrect limit in filelayout_decode_layout() (git-fixes).\n- NFSD: Repair misuse of sv_lock in 5.10.16-rt30 (git-fixes).\n- NFSv4.2 fix handling of sr_eof in SEEK\u0027s reply (git-fixes).\n- NFSv4.2: Always flush out writes in nfs42_proc_fallocate() (git-fixes).\n- NFSv4.2: fix return value of _nfs4_get_security_label() (git-fixes).\n- NFSv42: Copy offload should update the file size when appropriate (git-fixes).\n- NFSv4: Do not discard segments marked for return in _pnfs_return_layout() (git-fixes).\n- NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return() (git-fixes).\n- NFSv4: Fix v4.0/v4.1 SEEK_DATA return -ENOTSUPP when set NFS_V4_2 config (git-fixes).\n- PCI/LINK: Remove bandwidth notification (bsc#1183712).\n- PM: sleep: Add pm_debug_messages kernel command line option (bsc#1186752).\n- SUNRPC: Move fault injection call sites (git-fixes).\n- SUNRPC: Set memalloc_nofs_save() for sync tasks (git-fixes).\n- UCSI fixup of array of PDOs (git-fixes).\n- USB: f_ncm: ncm_bitrate (speed) is unsigned (git-fixes).\n- USB: serial: cp210x: fix alternate function for CP2102N QFN20 (git-fixes).\n- USB: serial: ftdi_sio: add IDs for IDS GmbH Products (git-fixes).\n- USB: serial: option: add Telit LE910-S1 compositions 0x7010, 0x7011 (git-fixes).\n- USB: serial: pl2303: add device id for ADLINK ND-6530 GC (git-fixes).\n- USB: serial: quatech2: fix control-request directions (git-fixes).\n- USB: serial: ti_usb_3410_5052: add startech.com device id (git-fixes).\n- USB: usbfs: Do not WARN about excessively large memory allocations (git-fixes).\n- ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd() (git-fixes).\n- bcache: Convert to DEFINE_SHOW_ATTRIBUTE (bsc#1187357).\n- bcache: Use 64-bit arithmetic instead of 32-bit (bsc#1187357).\n- bcache: avoid oversized read request in cache missing code path (bsc#1187357, bsc#1185570, bsc#1184631).\n- bcache: do not pass BIOSET_NEED_BVECS for the \u0027bio_set\u0027 embedded in \u0027cache_set\u0027 (bsc#1187357).\n- bcache: fix a regression of code compiling failure in debug.c (bsc#1187357).\n- bcache: inherit the optimal I/O size (bsc#1187357).\n- bcache: reduce redundant code in bch_cached_dev_run() (bsc#1187357).\n- bcache: remove PTR_CACHE (bsc#1187357).\n- bcache: remove bcache device self-defined readahead (bsc#1187357, bsc#1185570, bsc#1184631).\n- bcache: use NULL instead of using plain integer as pointer (bsc#1187357).\n- blk-settings: align max_sectors on \u0027logical_block_size\u0027 boundary (bsc#1185195).\n- block: return the correct bvec when checking for gaps (bsc#1187143).\n- block: return the correct bvec when checking for gaps (bsc#1187144).\n- brcmfmac: Add clm_blob firmware files to modinfo (bsc#1186677).\n- brcmfmac: properly check for bus register errors (git-fixes).\n- btrfs: open device without device_list_mutex (bsc#1176771).\n- bus: ti-sysc: Fix flakey idling of uarts and stop using swsup_sidle_act (git-fixes).\n- char: hpet: add checks after calling ioremap (git-fixes).\n- chelsio/chtls: unlock on error in chtls_pt_recvmsg() (jsc#SLE-15129).\n- cxgb4/ch_ktls: Clear resources when pf4 device is removed (jsc#SLE-15129).\n- cxgb4: avoid accessing registers when clearing filters (git-fixes).\n- cxgb4: avoid link re-train during TC-MQPRIO configuration (jsc#SLE-8389).\n- cxgb4: fix regression with HASH tc prio value update (jsc#SLE-15131).\n- devlink: Correct VIRTUAL port to not have phys_port attributes (jsc#SLE-15172).\n- dmaengine: idxd: Use cpu_feature_enabled() (git-fixes).\n- dmaengine: idxd: add missing dsa driver unregister (git-fixes).\n- dmaengine: qcom_hidma: comment platform_driver_register call (git-fixes).\n- drm/amd/amdgpu: fix a potential deadlock in gpu reset (git-fixes).\n- drm/amd/amdgpu: fix refcount leak (git-fixes).\n- drm/amd/display: Disconnect non-DP with no EDID (git-fixes).\n- drm/amd/display: Disconnect non-DP with no EDID (git-fixes).\n- drm/amdgpu/jpeg2.0: add cancel_delayed_work_sync before power gate (git-fixes).\n- drm/amdgpu/jpeg2.5: add cancel_delayed_work_sync before power gate (git-fixes).\n- drm/amdgpu/jpeg3: add cancel_delayed_work_sync before power gate (git-fixes).\n- drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate (git-fixes).\n- drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate (git-fixes).\n- drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate (git-fixes).\n- drm/amdgpu/vcn3: add cancel_delayed_work_sync before power gate (git-fixes).\n- drm/amdgpu: Do not query CE and UE errors (git-fixes).\n- drm/amdgpu: Fix a use-after-free (git-fixes).\n- drm/amdgpu: make sure we unpin the UVD BO (git-fixes).\n- drm/amdgpu: stop touching sched.ready in the backend (git-fixes).\n- drm/amdkfd: correct sienna_cichlid SDMA RLC register offset error (git-fixes).\n- drm/i915/selftests: Fix return value check in live_breadcrumbs_smoketest() (git-fixes).\n- drm/mcde: Fix off by 10^3 in calculation (git-fixes).\n- drm/msm/a6xx: fix incorrectly set uavflagprd_inv field for A650 (git-fixes).\n- drm/msm/a6xx: update/fix CP_PROTECT initialization (git-fixes).\n- efi/libstub: prevent read overflow in find_file_option() (git-fixes).\n- efi: Allow EFI_MEMORY_XP and EFI_MEMORY_RO both to be cleared (git-fixes).\n- efi: cper: fix snprintf() use in cper_dimm_err_location() (git-fixes).\n- fs/nfs: Use fatal_signal_pending instead of signal_pending (git-fixes).\n- gpio: cadence: Add missing MODULE_DEVICE_TABLE (git-fixes).\n- gpio: wcd934x: Fix shift-out-of-bounds error (git-fixes).\n- gve: Add NULL pointer checks when freeing irqs (git-fixes).\n- gve: Correct SKB queue index validation (git-fixes).\n- gve: Update mgmt_msix_idx if num_ntfy changes (git-fixes).\n- gve: Upgrade memory barrier in poll routine (git-fixes).\n- hwmon: (dell-smm-hwmon) Fix index values (git-fixes).\n- i2c: imx: fix reference leak when pm_runtime_get_sync fails (git-fixes).\n- i2c: qcom-geni: Suspend and resume the bus during SYSTEM_SLEEP_PM ops (git-fixes).\n- ice: Allow all LLDP packets from PF to Tx (jsc#SLE-7926).\n- ice: Fix VFR issues for AVF drivers that expect ATQLEN cleared (git-fixes).\n- ice: Fix allowing VF to request more/less queues via virtchnl (jsc#SLE-12878).\n- ice: handle the VF VSI rebuild failure (jsc#SLE-12878).\n- iommu/amd: Keep track of amd_iommu_irq_remap state (https://bugzilla.kernel.org/show_bug.cgi?id=212133).\n- iommu/virtio: Add missing MODULE_DEVICE_TABLE (bsc#1187345).\n- iommu/vt-d: Remove WO permissions on second-level paging entries (bsc#1187346).\n- iommu/vt-d: Report right snoop capability when using FL for IOVA (bsc#1187347).\n- iommu/vt-d: Use user privilege for RID2PASID translation (bsc#1187348).\n- iommu: Fix a boundary issue to avoid performance drop (bsc#1187344).\n- isdn: mISDN: correctly handle ph_info allocation failure in hfcsusb_ph_info (git-fixes).\n- isdn: mISDNinfineon: check/cleanup ioremap failure correctly in setup_io (git-fixes).\n- ixgbe: fix large MTU request from VF (git-fixes).\n- kABI workaround for rtw88 (git-fixes).\n- kABI workaround for struct lis3lv02d change (git-fixes).\n- lib: crc64: fix kernel-doc warning (bsc#1187357).\n- libertas: register sysfs groups properly (git-fixes).\n- locking/mutex: clear MUTEX_FLAGS if wait_list is empty due to signal (git-fixes).\n- md: Fix missing unused status line of /proc/mdstat (git-fixes).\n- md: bcache: Trivial typo fixes in the file journal.c (bsc#1187357).\n- md: bcache: avoid -Wempty-body warnings (bsc#1187357).\n- media: dvb: Add check on sp8870_readreg return (git-fixes).\n- media: dvb: Add check on sp8870_readreg return (git-fixes).\n- media: gspca: mt9m111: Check write_bridge for timeout (git-fixes).\n- media: gspca: mt9m111: Check write_bridge for timeout (git-fixes).\n- media: gspca: properly check for errors in po1030_probe() (git-fixes).\n- media: gspca: properly check for errors in po1030_probe() (git-fixes).\n- mei: request autosuspend after sending rx flow control (git-fixes).\n- mmc: sdhci: Clear unused bounce buffer at DMA mmap error path (bsc#1187039).\n- net/mlx4: Fix EEPROM dump support (git-fixes).\n- net/mlx5: DR, Create multi-destination flow table with level less than 64 (jsc#SLE-8464).\n- net/mlx5: Set reformat action when needed for termination rules (jsc#SLE-15172).\n- net/mlx5: Set term table as an unmanaged flow table (jsc#SLE-15172).\n- net/mlx5e: Fix error path of updating netdev queues (jsc#SLE-15172).\n- net/mlx5e: Fix incompatible casting (jsc#SLE-15172).\n- net/mlx5e: Fix multipath lag activation (git-fixes).\n- net/mlx5e: Fix null deref accessing lag dev (jsc#SLE-15172).\n- net/mlx5e: Fix nullptr in add_vlan_push_action() (git-fixes).\n- net/mlx5e: reset XPS on error flow if netdev isn\u0027t registered yet (jsc#SLE-15172).\n- net/sched: act_ct: Offload connections with commit action (jsc#SLE-15172).\n- net/sched: fq_pie: fix OOB access in the traffic path (jsc#SLE-15172).\n- net/sched: fq_pie: re-factor fix for fq_pie endless loop (jsc#SLE-15172).\n- net: bnx2: Fix error return code in bnx2_init_board() (git-fixes).\n- net: fix iteration for sctp transport seq_files (git-fixes).\n- net: hns3: Limiting the scope of vector_ring_chain variable (git-fixes).\n- net: hns3: fix incorrect resp_msg issue (jsc#SLE-14777).\n- net: hns3: put off calling register_netdev() until client initialize complete (bsc#1154353).\n- net: zero-initialize tc skb extension on allocation (bsc#1176447).\n- netfilter: nf_tables: missing error reporting for not selected expressions (bsc#1176447).\n- netfilter: nft_set_pipapo_avx2: Add irq_fpu_usable() check, fallback to non-AVX2 version (bsc#1176447).\n- nfc: fix NULL ptr dereference in llcp_sock_getname() after failed connect (git-fixes).\n- nfsd: register pernet ops last, unregister first (git-fixes).\n- nvme-multipath: fix double initialization of ANA state (bsc#1178612, bsc#1184259, bsc#1186155).\n- nvme: add new line after variable declatation (bsc#1184259, bsc#1178612, bsc#1186155).\n- nvme: do not check nvme_req flags for new req (bsc#1184259, bsc#1178612, bsc#1186155).\n- nvme: mark nvme_setup_passsthru() inline (bsc#1184259, bsc#1178612, bsc#1186155).\n- nvme: reduce checks for zero command effects (bsc#1184259, bsc#1178612, bsc#1186155).\n- nvme: rename nvme_init_identify() (bsc#1184259, bsc#1178612, bsc#1186155).\n- nvme: split init identify into helper (bsc#1184259, bsc#1178612, bsc#1186155).\n- nvme: use NVME_CTRL_CMIC_ANA macro (bsc#1184259, bsc#1178612, bsc#1186155).\n- nvmet: use new ana_log_size instead the old one (bsc#1178612, bsc#1184259, bsc#1186155).\n- pNFS/NFSv4: Fix a layout segment leak in pnfs_layout_process() (git-fixes).\n- pNFS/flexfiles: fix incorrect size check in decode_nfs_fh() (git-fixes).\n- pid: take a reference when initializing `cad_pid` (bsc#1152489).\n- platform/x86: hp-wireless: add AMD\u0027s hardware id to the supported list (git-fixes).\n- platform/x86: hp_accel: Avoid invoking _INI to speed up resume (git-fixes).\n- platform/x86: intel_punit_ipc: Append MODULE_DEVICE_TABLE for ACPI (git-fixes).\n- platform/x86: touchscreen_dmi: Add info for the Mediacom Winpad 7.0 W700 tablet (git-fixes).\n- powerpc/32: Fix boot failure with CONFIG_STACKPROTECTOR (jsc#SLE-13847 git-fixes).\n- powerpc/kprobes: Fix validation of prefixed instructions across page boundary (jsc#SLE-13847 git-fixes).\n- regulator: core: resolve supply for boot-on/always-on regulators (git-fixes).\n- regulator: max77620: Use device_set_of_node_from_dev() (git-fixes).\n- rtw88: 8822c: add LC calibration for RTL8822C (git-fixes).\n- scsi: aacraid: Fix an oops in error handling (bsc#1187072).\n- scsi: aacraid: Remove erroneous fallthrough annotation (bsc#1186950).\n- scsi: aacraid: Use memdup_user() as a cleanup (bsc#1186951).\n- scsi: acornscsi: Fix an error handling path in acornscsi_probe() (bsc#1186952).\n- scsi: be2iscsi: Fix a theoretical leak in beiscsi_create_eqs() (bsc#1186953).\n- scsi: be2iscsi: Revert \u0027Fix a theoretical leak in beiscsi_create_eqs()\u0027 (bsc#1187067).\n- scsi: bfa: Fix error return in bfad_pci_init() (bsc#1186954).\n- scsi: bnx2fc: Fix Kconfig warning \u0026 CNIC build errors (bsc#1186955).\n- scsi: bnx2i: Requires MMU (bsc#1186956).\n- scsi: csiostor: Fix wrong return value in csio_hw_prep_fw() (bsc#1186957).\n- scsi: cumana_2: Fix different dev_id between request_irq() and free_irq() (bsc#1186958).\n- scsi: cxgb3i: Fix some leaks in init_act_open() (bsc#1186959).\n- scsi: cxgb4i: Fix TLS dependency (bsc#1186960).\n- scsi: eesox: Fix different dev_id between request_irq() and free_irq() (bsc#1186961).\n- scsi: fnic: Fix error return code in fnic_probe() (bsc#1186962).\n- scsi: hisi_sas: Fix IRQ checks (bsc#1186963).\n- scsi: hisi_sas: Remove preemptible() (bsc#1186964).\n- scsi: jazz_esp: Add IRQ check (bsc#1186965).\n- scsi: libfc: Fix enum-conversion warning (bsc#1186966).\n- scsi: libsas: Fix error path in sas_notify_lldd_dev_found() (bsc#1186967).\n- scsi: libsas: Reset num_scatter if libata marks qc as NODATA (bsc#1187068).\n- scsi: libsas: Set data_dir as DMA_NONE if libata marks qc as NODATA (bsc#1186968).\n- scsi: lpfc: Fix ancient double free (bsc#1186969).\n- scsi: lpfc: Fix failure to transmit ABTS on FC link (git-fixes).\n- scsi: megaraid_sas: Check user-provided offsets (bsc#1186970).\n- scsi: megaraid_sas: Clear affinity hint (bsc#1186971).\n- scsi: megaraid_sas: Do not call disable_irq from process IRQ poll (bsc#1186972).\n- scsi: megaraid_sas: Fix MEGASAS_IOC_FIRMWARE regression (bsc#1186973).\n- scsi: megaraid_sas: Remove undefined ENABLE_IRQ_POLL macro (bsc#1186974).\n- scsi: mesh: Fix panic after host or bus reset (bsc#1186976).\n- scsi: mpt3sas: Do not use GFP_KERNEL in atomic context (bsc#1186977).\n- scsi: mpt3sas: Fix error return code of mpt3sas_base_attach() (bsc#1186978).\n- scsi: mpt3sas: Fix ioctl timeout (bsc#1186979).\n- scsi: myrs: Fix a double free in myrs_cleanup() (bsc#1186980).\n- scsi: pm80xx: Fix error return in pm8001_pci_probe() (bsc#1186981).\n- scsi: powertec: Fix different dev_id between request_irq() and free_irq() (bsc#1186982).\n- scsi: qedi: Check for buffer overflow in qedi_set_path() (bsc#1186983).\n- scsi: qedi: Fix error return code of qedi_alloc_global_queues() (bsc#1186984).\n- scsi: qedi: Fix missing destroy_workqueue() on error in __qedi_probe (bsc#1186985).\n- scsi: qla2xxx: Prevent PRLI in target mode (git-fixes).\n- scsi: qla4xxx: Fix an error handling path in \u0027qla4xxx_get_host_stats()\u0027 (bsc#1186986).\n- scsi: qla4xxx: Remove in_interrupt() (bsc#1186987).\n- scsi: scsi_debug: Add check for sdebug_max_queue during module init (bsc#1186988).\n- scsi: scsi_dh_alua: Retry RTPG on a different path after failure (bsc#1174978 bsc#1185701).\n- scsi: sd: Fix Opal support (bsc#1186989).\n- scsi: smartpqi: Add additional logging for LUN resets (bsc#1186472).\n- scsi: smartpqi: Add host level stream detection enable (bsc#1186472).\n- scsi: smartpqi: Add new PCI IDs (bsc#1186472).\n- scsi: smartpqi: Add phy ID support for the physical drives (bsc#1186472).\n- scsi: smartpqi: Add stream detection (bsc#1186472).\n- scsi: smartpqi: Add support for BMIC sense feature cmd and feature bits (bsc#1186472).\n- scsi: smartpqi: Add support for RAID1 writes (bsc#1186472).\n- scsi: smartpqi: Add support for RAID5 and RAID6 writes (bsc#1186472).\n- scsi: smartpqi: Add support for long firmware version (bsc#1186472).\n- scsi: smartpqi: Add support for new product ids (bsc#1186472).\n- scsi: smartpqi: Add support for wwid (bsc#1186472).\n- scsi: smartpqi: Align code with oob driver (bsc#1186472).\n- scsi: smartpqi: Convert snprintf() to scnprintf() (bsc#1186472).\n- scsi: smartpqi: Correct request leakage during reset operations (bsc#1186472).\n- scsi: smartpqi: Correct system hangs when resuming from hibernation (bsc#1186472).\n- scsi: smartpqi: Disable WRITE SAME for HBA NVMe disks (bsc#1186472).\n- scsi: smartpqi: Fix blocks_per_row static checker issue (bsc#1186472).\n- scsi: smartpqi: Fix device pointer variable reference static checker issue (bsc#1186472).\n- scsi: smartpqi: Fix driver synchronization issues (bsc#1186472).\n- scsi: smartpqi: Refactor aio submission code (bsc#1186472).\n- scsi: smartpqi: Refactor scatterlist code (bsc#1186472).\n- scsi: smartpqi: Remove timeouts from internal cmds (bsc#1186472).\n- scsi: smartpqi: Remove unused functions (bsc#1186472).\n- scsi: smartpqi: Synchronize device resets with mutex (bsc#1186472).\n- scsi: smartpqi: Update OFA management (bsc#1186472).\n- scsi: smartpqi: Update RAID bypass handling (bsc#1186472).\n- scsi: smartpqi: Update SAS initiator_port_protocols and target_port_protocols (bsc#1186472).\n- scsi: smartpqi: Update device scan operations (bsc#1186472).\n- scsi: smartpqi: Update enclosure identifier in sysfs (bsc#1186472).\n- scsi: smartpqi: Update event handler (bsc#1186472).\n- scsi: smartpqi: Update soft reset management for OFA (bsc#1186472).\n- scsi: smartpqi: Update suspend/resume and shutdown (bsc#1186472).\n- scsi: smartpqi: Update version to 2.1.8-045 (bsc#1186472).\n- scsi: smartpqi: Use host-wide tag space (bsc#1186472).\n- scsi: sni_53c710: Add IRQ check (bsc#1186990).\n- scsi: sun3x_esp: Add IRQ check (bsc#1186991).\n- scsi: ufs-qcom: Fix scheduling while atomic issue (bsc#1187002).\n- scsi: ufs: Add quirk to disallow reset of interrupt aggregation (bsc#1186992).\n- scsi: ufs: Add quirk to enable host controller without hce (bsc#1186993).\n- scsi: ufs: Add quirk to fix abnormal ocs fatal error (bsc#1186994).\n- scsi: ufs: Add quirk to fix mishandling utrlclr/utmrlclr (bsc#1186995).\n- scsi: ufs: Do not update urgent bkops level when toggling auto bkops (bsc#1186997).\n- scsi: ufs: Fix race between shutdown and runtime resume flow (bsc#1186998).\n- scsi: ufs: Introduce UFSHCD_QUIRK_PRDT_BYTE_GRAN quirk (bsc#1187000).\n- scsi: ufs: Make ufshcd_print_trs() consider UFSHCD_QUIRK_PRDT_BYTE_GRAN (bsc#1187069).\n- scsi: ufs: Properly release resources if a task is aborted successfully (bsc#1187001).\n- scsi: ufs: core: Narrow down fast path in system suspend path (bsc#1186996).\n- scsi: ufs: ufshcd-pltfrm: Fix deferred probing (bsc#1187003).\n- scsi: ufshcd: use an enum for quirks (bsc#1186999).\n- serial: 8250_pci: handle FL_NOIRQ board flag (git-fixes).\n- serial: max310x: unregister uart driver in case of failure and abort (git-fixes).\n- serial: rp2: use \u0027request_firmware\u0027 instead of \u0027request_firmware_nowait\u0027 (git-fixes).\n- staging: rtl8723bs: Fix uninitialized variables (git-fixes).\n- sunrpc: fix refcount leak for rpc auth modules (git-fixes).\n- svcrdma: disable timeouts on rdma backchannel (git-fixes).\n- thermal/drivers/intel: Initialize RW trip to THERMAL_TEMP_INVALID (git-fixes).\n- thunderbolt: usb4: Fix NVM read buffer bounds and offset issue (git-fixes).\n- tpm: fix error return code in tpm2_get_cc_attrs_tbl() (git-fixes).\n- ttyprintk: Add TTY hangup callback (git-fixes).\n- usb: chipidea: imx: Fix Battery Charger 1.2 CDP detection (git-fixes).\n- usb: core: reduce power-on-good delay time of root hub (git-fixes).\n- usb: fix various gadgets null ptr deref on 10gbps cabling (git-fixes).\n- usb: musb: fix MUSB_QUIRK_B_DISCONNECT_99 handling (git-fixes).\n- usb: pd: Set PD_T_SINK_WAIT_CAP to 310ms (git-fixes).\n- usb: typec: intel_pmc_mux: Put fwnode in error case during -\u003eprobe() (git-fixes).\n- usb: typec: mux: Fix copy-paste mistake in typec_mux_match (git-fixes).\n- usb: typec: mux: Fix matching with typec_altmode_desc (git-fixes).\n- usb: typec: tcpm: Use LE to CPU conversion when accessing msg-\u003eheader (git-fixes).\n- usb: typec: ucsi: Clear PPM capability data in ucsi_init() error path (git-fixes).\n- usb: typec: ucsi: Retrieve all the PDOs instead of just the first 4 (git-fixes).\n- usb: typec: wcove: Use LE to CPU conversion when accessing msg-\u003eheader (git-fixes).\n- vfio/pci: Fix error return code in vfio_ecap_init() (git-fixes).\n- vfio/pci: zap_vma_ptes() needs MMU (git-fixes).\n- vfio/platform: fix module_put call in error flow (git-fixes).\n- vmlinux.lds.h: Avoid orphan section with !SMP (git-fixes).\n- vsock/vmci: log once the failed queue pair allocation (git-fixes).\n- wireguard: allowedips: initialize list head in selftest (git-fixes).\n- wireguard: do not use -O3 (git-fixes).\n- wireguard: peer: allocate in kmem_cache (git-fixes).\n- wireguard: peer: put frequently used members above cache lines (git-fixes).\n- wireguard: queueing: get rid of per-peer ring buffers (git-fixes).\n- wireguard: selftests: make sure rp_filter is disabled on vethc (git-fixes).\n- wireguard: selftests: remove old conntrack kconfig value (git-fixes).\n- wireguard: use synchronize_net rather than synchronize_rcu (git-fixes).\n- x86/apic: Mark _all_ legacy interrupts when IO/APIC is missing (bsc#1152489).\n- x86/boot/64: Explicitly map boot_params and command line (jsc#SLE-14337).\n- x86/boot/compressed/64: Add 32-bit boot #VC handler (jsc#SLE-14337).\n- x86/boot/compressed/64: Add CPUID sanity check to 32-bit boot-path (jsc#SLE-14337).\n- x86/boot/compressed/64: Check SEV encryption in 64-bit boot-path (jsc#SLE-14337).\n- x86/boot/compressed/64: Check SEV encryption in the 32-bit boot-path (jsc#SLE-14337).\n- x86/boot/compressed/64: Cleanup exception handling before booting kernel (jsc#SLE-14337).\n- x86/boot/compressed/64: Introduce sev_status (jsc#SLE-14337).\n- x86/boot/compressed/64: Reload CS in startup_32 (jsc#SLE-14337).\n- x86/boot/compressed/64: Sanity-check CPUID results in the early #VC handler (jsc#SLE-14337).\n- x86/boot/compressed/64: Setup IDT in startup_32 boot path (jsc#SLE-14337).\n- x86/cpufeatures: Force disable X86_FEATURE_ENQCMD and remove update_pasid() (bsc#1178134).\n- x86/fault: Do not send SIGSEGV twice on SEGV_PKUERR (bsc#1152489).\n- x86/fpu: Prevent state corruption in __fpu__restore_sig() (bsc#1178134).\n- x86/head/64: Check SEV encryption before switching to kernel page-table (jsc#SLE-14337).\n- x86/head/64: Disable stack protection for head$(BITS).o (jsc#SLE-14337).\n- x86/ioremap: Map efi_mem_reserve() memory as encrypted for SEV (bsc#1186885).\n- x86/sev-es: Do not return NULL from sev_es_get_ghcb() (bsc#1187349).\n- x86/sev-es: Do not support MMIO to/from encrypted memory (jsc#SLE-14337).\n- x86/sev-es: Forward page-faults which happen during emulation (bsc#1187350).\n- x86/sev-es: Replace open-coded hlt-loops with sev_es_terminate() (jsc#SLE-14337).\n- x86/sev-es: Use __put_user()/__get_user() for data accesses (bsc#1187351).\n- x86/sev: Check SME/SEV support in CPUID first (jsc#SLE-14337).\n- x86/sev: Do not require Hypervisor CPUID bit for SEV guests (jsc#SLE-14337).\n- x86: fix seq_file iteration for pat.c (git-fixes).\n- xfrm: policy: Read seqcount outside of rcu-read side in xfrm_policy_lookup_bytype (bsc#1185675).\n- xprtrdma: Avoid Receive Queue wrapping (git-fixes).\n- xprtrdma: rpcrdma_mr_pop() already does list_del_init() (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-2202,SUSE-SLE-Module-Public-Cloud-15-SP3-2021-2202", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_2202-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:2202-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20212202-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:2202-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-June/009101.html" }, { "category": "self", "summary": "SUSE Bug 1152489", "url": "https://bugzilla.suse.com/1152489" }, { "category": "self", "summary": "SUSE Bug 1154353", "url": "https://bugzilla.suse.com/1154353" }, { "category": "self", "summary": "SUSE Bug 1174978", "url": "https://bugzilla.suse.com/1174978" }, { "category": "self", "summary": "SUSE Bug 1176447", "url": "https://bugzilla.suse.com/1176447" }, { "category": "self", "summary": "SUSE Bug 1176771", "url": "https://bugzilla.suse.com/1176771" }, { "category": "self", "summary": "SUSE Bug 1178134", "url": "https://bugzilla.suse.com/1178134" }, { "category": "self", "summary": "SUSE Bug 1178612", "url": "https://bugzilla.suse.com/1178612" }, { "category": "self", "summary": "SUSE Bug 1179610", "url": "https://bugzilla.suse.com/1179610" }, { "category": "self", "summary": "SUSE Bug 1183712", "url": "https://bugzilla.suse.com/1183712" }, { "category": "self", "summary": "SUSE Bug 1184259", "url": "https://bugzilla.suse.com/1184259" }, { "category": "self", "summary": "SUSE Bug 1184436", "url": "https://bugzilla.suse.com/1184436" }, { "category": "self", "summary": "SUSE Bug 1184631", "url": "https://bugzilla.suse.com/1184631" }, { "category": "self", "summary": "SUSE Bug 1185195", "url": "https://bugzilla.suse.com/1185195" }, { "category": "self", "summary": "SUSE Bug 1185570", "url": "https://bugzilla.suse.com/1185570" }, { "category": "self", "summary": "SUSE Bug 1185589", "url": "https://bugzilla.suse.com/1185589" }, { "category": "self", "summary": "SUSE Bug 1185675", "url": "https://bugzilla.suse.com/1185675" }, { "category": "self", "summary": "SUSE Bug 1185701", "url": "https://bugzilla.suse.com/1185701" }, { "category": "self", "summary": "SUSE Bug 1186155", "url": "https://bugzilla.suse.com/1186155" }, { "category": "self", "summary": "SUSE Bug 1186286", "url": "https://bugzilla.suse.com/1186286" }, { "category": "self", "summary": "SUSE Bug 1186463", "url": "https://bugzilla.suse.com/1186463" }, { "category": "self", "summary": "SUSE Bug 1186472", "url": "https://bugzilla.suse.com/1186472" }, { "category": "self", "summary": "SUSE Bug 1186672", "url": "https://bugzilla.suse.com/1186672" }, { "category": "self", "summary": "SUSE Bug 1186677", "url": "https://bugzilla.suse.com/1186677" }, { "category": "self", "summary": "SUSE Bug 1186752", "url": "https://bugzilla.suse.com/1186752" }, { "category": "self", "summary": "SUSE Bug 1186885", "url": "https://bugzilla.suse.com/1186885" }, { "category": "self", "summary": "SUSE Bug 1186928", "url": "https://bugzilla.suse.com/1186928" }, { "category": "self", "summary": "SUSE Bug 1186949", "url": "https://bugzilla.suse.com/1186949" }, { "category": "self", "summary": "SUSE Bug 1186950", "url": "https://bugzilla.suse.com/1186950" }, { "category": "self", "summary": "SUSE Bug 1186951", "url": "https://bugzilla.suse.com/1186951" }, { "category": "self", "summary": "SUSE Bug 1186952", "url": "https://bugzilla.suse.com/1186952" }, { "category": "self", "summary": "SUSE Bug 1186953", "url": "https://bugzilla.suse.com/1186953" }, { "category": "self", "summary": "SUSE Bug 1186954", "url": "https://bugzilla.suse.com/1186954" }, { "category": "self", "summary": "SUSE Bug 1186955", "url": "https://bugzilla.suse.com/1186955" }, { "category": "self", "summary": "SUSE Bug 1186956", "url": "https://bugzilla.suse.com/1186956" }, { "category": "self", "summary": "SUSE Bug 1186957", "url": "https://bugzilla.suse.com/1186957" }, { "category": "self", "summary": "SUSE Bug 1186958", "url": "https://bugzilla.suse.com/1186958" }, { "category": "self", "summary": "SUSE Bug 1186959", "url": "https://bugzilla.suse.com/1186959" }, { "category": "self", "summary": "SUSE Bug 1186960", "url": "https://bugzilla.suse.com/1186960" }, { "category": "self", "summary": "SUSE Bug 1186961", "url": "https://bugzilla.suse.com/1186961" }, { "category": "self", "summary": "SUSE Bug 1186962", "url": "https://bugzilla.suse.com/1186962" }, { "category": "self", "summary": "SUSE Bug 1186963", "url": "https://bugzilla.suse.com/1186963" }, { "category": "self", "summary": "SUSE Bug 1186964", "url": "https://bugzilla.suse.com/1186964" }, { "category": "self", "summary": "SUSE Bug 1186965", "url": "https://bugzilla.suse.com/1186965" }, { "category": "self", "summary": "SUSE Bug 1186966", "url": "https://bugzilla.suse.com/1186966" }, { "category": "self", "summary": "SUSE Bug 1186967", "url": "https://bugzilla.suse.com/1186967" }, { "category": "self", "summary": "SUSE Bug 1186968", "url": "https://bugzilla.suse.com/1186968" }, { "category": "self", "summary": "SUSE Bug 1186969", "url": "https://bugzilla.suse.com/1186969" }, { "category": "self", "summary": "SUSE Bug 1186970", "url": "https://bugzilla.suse.com/1186970" }, { "category": "self", "summary": "SUSE Bug 1186971", "url": "https://bugzilla.suse.com/1186971" }, { "category": "self", "summary": "SUSE Bug 1186972", "url": "https://bugzilla.suse.com/1186972" }, { "category": "self", "summary": "SUSE Bug 1186973", "url": "https://bugzilla.suse.com/1186973" }, { "category": "self", "summary": "SUSE Bug 1186974", "url": "https://bugzilla.suse.com/1186974" }, { "category": "self", "summary": "SUSE Bug 1186976", "url": "https://bugzilla.suse.com/1186976" }, { "category": "self", "summary": "SUSE Bug 1186977", "url": "https://bugzilla.suse.com/1186977" }, { "category": "self", "summary": "SUSE Bug 1186978", "url": "https://bugzilla.suse.com/1186978" }, { "category": "self", "summary": "SUSE Bug 1186979", "url": "https://bugzilla.suse.com/1186979" }, { "category": "self", "summary": "SUSE Bug 1186980", "url": "https://bugzilla.suse.com/1186980" }, { "category": "self", "summary": "SUSE Bug 1186981", "url": "https://bugzilla.suse.com/1186981" }, { "category": "self", "summary": "SUSE Bug 1186982", "url": "https://bugzilla.suse.com/1186982" }, { "category": "self", "summary": "SUSE Bug 1186983", "url": "https://bugzilla.suse.com/1186983" }, { "category": "self", "summary": "SUSE Bug 1186984", "url": "https://bugzilla.suse.com/1186984" }, { "category": "self", "summary": "SUSE Bug 1186985", "url": "https://bugzilla.suse.com/1186985" }, { "category": "self", "summary": "SUSE Bug 1186986", "url": "https://bugzilla.suse.com/1186986" }, { "category": "self", "summary": "SUSE Bug 1186987", "url": "https://bugzilla.suse.com/1186987" }, { "category": "self", "summary": "SUSE Bug 1186988", "url": "https://bugzilla.suse.com/1186988" }, { "category": "self", "summary": "SUSE Bug 1186989", "url": "https://bugzilla.suse.com/1186989" }, { "category": "self", "summary": "SUSE Bug 1186990", "url": "https://bugzilla.suse.com/1186990" }, { "category": "self", "summary": "SUSE Bug 1186991", "url": "https://bugzilla.suse.com/1186991" }, { "category": "self", "summary": "SUSE Bug 1186992", "url": "https://bugzilla.suse.com/1186992" }, { "category": "self", "summary": "SUSE Bug 1186993", "url": "https://bugzilla.suse.com/1186993" }, { "category": "self", "summary": "SUSE Bug 1186994", "url": "https://bugzilla.suse.com/1186994" }, { "category": "self", "summary": "SUSE Bug 1186995", "url": "https://bugzilla.suse.com/1186995" }, { "category": "self", "summary": "SUSE Bug 1186996", "url": "https://bugzilla.suse.com/1186996" }, { "category": "self", "summary": "SUSE Bug 1186997", "url": "https://bugzilla.suse.com/1186997" }, { "category": "self", "summary": "SUSE Bug 1186998", "url": "https://bugzilla.suse.com/1186998" }, { "category": "self", "summary": "SUSE Bug 1186999", "url": "https://bugzilla.suse.com/1186999" }, { "category": "self", "summary": "SUSE Bug 1187000", "url": "https://bugzilla.suse.com/1187000" }, { "category": "self", "summary": "SUSE Bug 1187001", "url": "https://bugzilla.suse.com/1187001" }, { "category": "self", "summary": "SUSE Bug 1187002", "url": "https://bugzilla.suse.com/1187002" }, { "category": "self", "summary": "SUSE Bug 1187003", "url": "https://bugzilla.suse.com/1187003" }, { "category": "self", "summary": "SUSE Bug 1187038", "url": "https://bugzilla.suse.com/1187038" }, { "category": "self", "summary": "SUSE Bug 1187039", "url": "https://bugzilla.suse.com/1187039" }, { "category": "self", "summary": "SUSE Bug 1187050", "url": "https://bugzilla.suse.com/1187050" }, { "category": "self", "summary": "SUSE Bug 1187052", "url": "https://bugzilla.suse.com/1187052" }, { "category": "self", "summary": "SUSE Bug 1187067", "url": "https://bugzilla.suse.com/1187067" }, { "category": "self", "summary": "SUSE Bug 1187068", "url": "https://bugzilla.suse.com/1187068" }, { "category": "self", "summary": "SUSE Bug 1187069", "url": "https://bugzilla.suse.com/1187069" }, { "category": "self", "summary": "SUSE Bug 1187072", "url": "https://bugzilla.suse.com/1187072" }, { "category": "self", "summary": "SUSE Bug 1187143", "url": "https://bugzilla.suse.com/1187143" }, { "category": "self", "summary": "SUSE Bug 1187144", "url": "https://bugzilla.suse.com/1187144" }, { "category": "self", "summary": "SUSE Bug 1187167", "url": "https://bugzilla.suse.com/1187167" }, { "category": "self", "summary": "SUSE Bug 1187334", "url": "https://bugzilla.suse.com/1187334" }, { "category": "self", "summary": "SUSE Bug 1187344", "url": "https://bugzilla.suse.com/1187344" }, { "category": "self", "summary": "SUSE Bug 1187345", "url": "https://bugzilla.suse.com/1187345" }, { "category": "self", "summary": "SUSE Bug 1187346", "url": "https://bugzilla.suse.com/1187346" }, { "category": "self", "summary": "SUSE Bug 1187347", "url": "https://bugzilla.suse.com/1187347" }, { "category": "self", "summary": "SUSE Bug 1187348", "url": "https://bugzilla.suse.com/1187348" }, { "category": "self", "summary": "SUSE Bug 1187349", "url": "https://bugzilla.suse.com/1187349" }, { "category": "self", "summary": "SUSE Bug 1187350", "url": "https://bugzilla.suse.com/1187350" }, { "category": "self", "summary": "SUSE Bug 1187351", "url": "https://bugzilla.suse.com/1187351" }, { "category": "self", "summary": "SUSE Bug 1187357", "url": "https://bugzilla.suse.com/1187357" }, { "category": "self", "summary": "SUSE Bug 1187711", "url": "https://bugzilla.suse.com/1187711" }, { "category": "self", "summary": "SUSE CVE CVE-2020-26558 page", "url": "https://www.suse.com/security/cve/CVE-2020-26558/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36385 page", "url": "https://www.suse.com/security/cve/CVE-2020-36385/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36386 page", "url": "https://www.suse.com/security/cve/CVE-2020-36386/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0129 page", "url": "https://www.suse.com/security/cve/CVE-2021-0129/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2021-06-29T11:11:24Z", "generator": { "date": "2021-06-29T11:11:24Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:2202-1", "initial_release_date": "2021-06-29T11:11:24Z", "revision_history": [ { "date": "2021-06-29T11:11:24Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-azure-5.3.18-38.8.1.noarch", "product": { "name": "kernel-devel-azure-5.3.18-38.8.1.noarch", "product_id": "kernel-devel-azure-5.3.18-38.8.1.noarch" } }, { "category": "product_version", "name": "kernel-source-azure-5.3.18-38.8.1.noarch", "product": { "name": "kernel-source-azure-5.3.18-38.8.1.noarch", "product_id": "kernel-source-azure-5.3.18-38.8.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-azure-5.3.18-38.8.1.x86_64", "product": { "name": "cluster-md-kmp-azure-5.3.18-38.8.1.x86_64", "product_id": "cluster-md-kmp-azure-5.3.18-38.8.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-azure-5.3.18-38.8.1.x86_64", "product": { "name": "dlm-kmp-azure-5.3.18-38.8.1.x86_64", "product_id": "dlm-kmp-azure-5.3.18-38.8.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-azure-5.3.18-38.8.1.x86_64", "product": { "name": "gfs2-kmp-azure-5.3.18-38.8.1.x86_64", "product_id": "gfs2-kmp-azure-5.3.18-38.8.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-5.3.18-38.8.1.x86_64", "product": { "name": "kernel-azure-5.3.18-38.8.1.x86_64", "product_id": "kernel-azure-5.3.18-38.8.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-devel-5.3.18-38.8.1.x86_64", "product": { "name": "kernel-azure-devel-5.3.18-38.8.1.x86_64", "product_id": "kernel-azure-devel-5.3.18-38.8.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-extra-5.3.18-38.8.1.x86_64", "product": { "name": "kernel-azure-extra-5.3.18-38.8.1.x86_64", "product_id": "kernel-azure-extra-5.3.18-38.8.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-livepatch-devel-5.3.18-38.8.1.x86_64", "product": { "name": "kernel-azure-livepatch-devel-5.3.18-38.8.1.x86_64", "product_id": "kernel-azure-livepatch-devel-5.3.18-38.8.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-optional-5.3.18-38.8.1.x86_64", "product": { "name": "kernel-azure-optional-5.3.18-38.8.1.x86_64", "product_id": "kernel-azure-optional-5.3.18-38.8.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-azure-5.3.18-38.8.1.x86_64", "product": { "name": "kernel-syms-azure-5.3.18-38.8.1.x86_64", "product_id": "kernel-syms-azure-5.3.18-38.8.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-azure-5.3.18-38.8.1.x86_64", "product": { "name": "kselftests-kmp-azure-5.3.18-38.8.1.x86_64", "product_id": "kselftests-kmp-azure-5.3.18-38.8.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-azure-5.3.18-38.8.1.x86_64", "product": { "name": "ocfs2-kmp-azure-5.3.18-38.8.1.x86_64", "product_id": "ocfs2-kmp-azure-5.3.18-38.8.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-azure-5.3.18-38.8.1.x86_64", "product": { "name": "reiserfs-kmp-azure-5.3.18-38.8.1.x86_64", "product_id": "reiserfs-kmp-azure-5.3.18-38.8.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Public Cloud 15 SP3", "product": { "name": "SUSE Linux Enterprise Module for Public Cloud 15 SP3", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-5.3.18-38.8.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-38.8.1.x86_64" }, "product_reference": "kernel-azure-5.3.18-38.8.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-devel-5.3.18-38.8.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-38.8.1.x86_64" }, "product_reference": "kernel-azure-devel-5.3.18-38.8.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-azure-5.3.18-38.8.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-38.8.1.noarch" }, "product_reference": "kernel-devel-azure-5.3.18-38.8.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-azure-5.3.18-38.8.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-38.8.1.noarch" }, "product_reference": "kernel-source-azure-5.3.18-38.8.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-azure-5.3.18-38.8.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-38.8.1.x86_64" }, "product_reference": "kernel-syms-azure-5.3.18-38.8.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-26558", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-26558" } ], "notes": [ { "category": "general", "text": "Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-38.8.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-38.8.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-38.8.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-38.8.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-38.8.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-26558", "url": "https://www.suse.com/security/cve/CVE-2020-26558" }, { "category": "external", "summary": "SUSE Bug 1179610 for CVE-2020-26558", "url": "https://bugzilla.suse.com/1179610" }, { "category": "external", "summary": "SUSE Bug 1186463 for CVE-2020-26558", "url": "https://bugzilla.suse.com/1186463" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-38.8.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-38.8.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-38.8.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-38.8.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-38.8.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-38.8.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-38.8.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-38.8.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-38.8.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-38.8.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-06-29T11:11:24Z", "details": "moderate" } ], "title": "CVE-2020-26558" }, { "cve": "CVE-2020-36385", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36385" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-38.8.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-38.8.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-38.8.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-38.8.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-38.8.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36385", "url": "https://www.suse.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "SUSE Bug 1187050 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1187050" }, { "category": "external", "summary": "SUSE Bug 1187052 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1187052" }, { "category": "external", "summary": "SUSE Bug 1189302 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1189302" }, { "category": "external", "summary": "SUSE Bug 1196174 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196174" }, { "category": "external", "summary": "SUSE Bug 1196810 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196810" }, { "category": "external", "summary": "SUSE Bug 1196914 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196914" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1200084" }, { "category": "external", "summary": "SUSE Bug 1201734 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1201734" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-38.8.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-38.8.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-38.8.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-38.8.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-38.8.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-38.8.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-38.8.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-38.8.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-38.8.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-38.8.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-06-29T11:11:24Z", "details": "important" } ], "title": "CVE-2020-36385" }, { "cve": "CVE-2020-36386", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36386" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.8.1. net/bluetooth/hci_event.c has a slab out-of-bounds read in hci_extended_inquiry_result_evt, aka CID-51c19bf3d5cf.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-38.8.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-38.8.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-38.8.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-38.8.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-38.8.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36386", "url": "https://www.suse.com/security/cve/CVE-2020-36386" }, { "category": "external", "summary": "SUSE Bug 1187038 for CVE-2020-36386", "url": "https://bugzilla.suse.com/1187038" }, { "category": "external", "summary": "SUSE Bug 1192868 for CVE-2020-36386", "url": "https://bugzilla.suse.com/1192868" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-38.8.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-38.8.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-38.8.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-38.8.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-38.8.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-38.8.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-38.8.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-38.8.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-38.8.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-38.8.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-06-29T11:11:24Z", "details": "moderate" } ], "title": "CVE-2020-36386" }, { "cve": "CVE-2021-0129", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0129" } ], "notes": [ { "category": "general", "text": "Improper access control in BlueZ may allow an authenticated user to potentially enable information disclosure via adjacent access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-38.8.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-38.8.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-38.8.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-38.8.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-38.8.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0129", "url": "https://www.suse.com/security/cve/CVE-2021-0129" }, { "category": "external", "summary": "SUSE Bug 1186463 for CVE-2021-0129", "url": "https://bugzilla.suse.com/1186463" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-38.8.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-38.8.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-38.8.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-38.8.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-38.8.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-38.8.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-38.8.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-38.8.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-38.8.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-38.8.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-06-29T11:11:24Z", "details": "moderate" } ], "title": "CVE-2021-0129" } ] }
suse-su-2021:2184-1
Vulnerability from csaf_suse
Published
2021-06-28 16:23
Modified
2021-06-28 16:23
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2020-26558: Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. (bnc#1179610 bnc#1186463)
- CVE-2021-0129: Improper access control in BlueZ may have allowed an authenticated user to potentially enable information disclosure via adjacent access (bnc#1186463).
- CVE-2020-36385: Fixed a use-after-free in drivers/infiniband/core/ucma.c which could be triggered if the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called (bnc#1187050).
- CVE-2020-36386: Fixed a slab out-of-bounds read in hci_extended_inquiry_result_evt (bnc#1187038).
The following non-security bugs were fixed:
- ACPICA: Clean up context mutex during object deletion (git-fixes).
- ALSA: hda/cirrus: Set Initial DMIC volume to -26 dB (git-fixes).
- ALSA: hda: Fix for mute key LED for HP Pavilion 15-CK0xx (git-fixes).
- ALSA: hda: Fix for mute key LED for HP Pavilion 15-CK0xx (git-fixes).
- ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP EliteBook x360 1040 G8 (git-fixes).
- ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Elite Dragonfly G2 (git-fixes).
- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 840 Aero G8 (git-fixes).
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ZBook Power G8 (git-fixes).
- ALSA: hda/realtek: headphone and mic do not work on an Acer laptop (git-fixes).
- ALSA: hda: update the power_state during the direct-complete (git-fixes).
- ALSA: seq: Fix race of snd_seq_timer_open() (git-fixes).
- ALSA: timer: Fix master timer notification (git-fixes).
- arm64: Add missing ISB after invalidating TLB in __primary_switch (git-fixes).
- arm64: avoid -Woverride-init warning (git-fixes).
- arm64: kasan: fix page_alloc tagging with DEBUG_VIRTUAL (git-fixes).
- arm64: kdump: update ppos when reading elfcorehdr (git-fixes).
- arm64: kexec_file: fix memory leakage in create_dtb() when fdt_open_into() fails (git-fixes).
- arm64: link with -z norelro for LLD or aarch64-elf (git-fixes).
- arm64: link with -z norelro regardless of CONFIG_RELOCATABLE (git-fixes).
- arm64/mm: Fix pfn_valid() for ZONE_DEVICE based memory (git-fixes).
- arm64: ptrace: Fix seccomp of traced syscall -1 (NO_SYSCALL) (git-fixes).
- arm64: ptrace: Use NO_SYSCALL instead of -1 in syscall_trace_enter() (git-fixes).
- ARM64: vdso32: Install vdso32 from vdso_install (git-fixes).
- arm64: vdso32: make vdso32 install conditional (git-fixes).
- arm: mm: use __pfn_to_section() to get mem_section (git-fixes).
- ASoC: amd: fix for pcm_read() error (git-fixes).
- ASoC: cs43130: handle errors in cs43130_probe() properly (git-fixes).
- ASoC: Intel: soc-acpi: remove TGL RVP mixed SoundWire/TDM config (git-fixes).
- ASoC: max98088: fix ni clock divider calculation (git-fixes).
- ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd() (git-fixes).
- bcache: avoid oversized read request in cache missing code path (bsc#1187357, bsc#1185570, bsc#1184631).
- bcache: Convert to DEFINE_SHOW_ATTRIBUTE (bsc#1187357).
- bcache: do not pass BIOSET_NEED_BVECS for the 'bio_set' embedded in 'cache_set' (bsc#1187357).
- bcache: fix a regression of code compiling failure in debug.c (bsc#1187357).
- bcache: inherit the optimal I/O size (bsc#1187357).
- bcache: reduce redundant code in bch_cached_dev_run() (bsc#1187357).
- bcache: remove bcache device self-defined readahead (bsc#1187357, bsc#1185570, bsc#1184631).
- bcache: remove PTR_CACHE (bsc#1187357).
- bcache: Use 64-bit arithmetic instead of 32-bit (bsc#1187357).
- bcache: use NULL instead of using plain integer as pointer (bsc#1187357).
- blk-mq: Swap two calls in blk_mq_exit_queue() (git-fixes).
- blk-settings: align max_sectors on 'logical_block_size' boundary (bsc#1185195).
- block/genhd: use atomic_t for disk_event->block (bsc#1185497).
- block: return the correct bvec when checking for gaps (bsc#1187143).
- block: return the correct bvec when checking for gaps (bsc#1187144).
- Bluetooth: fix the erroneous flush_work() order (git-fixes).
- brcmfmac: Add clm_blob firmware files to modinfo (bsc#1186677).
- brcmfmac: properly check for bus register errors (git-fixes).
- btrfs: open device without device_list_mutex (bsc#1176771).
- bus: ti-sysc: Fix flakey idling of uarts and stop using swsup_sidle_act (git-fixes).
- cdrom: gdrom: deallocate struct gdrom_unit fields in remove_gdrom (git-fixes).
- cdrom: gdrom: initialize global variable at init time (git-fixes).
- ceph: do not clobber i_snap_caps on non-I_NEW inode (bsc#1186501).
- ceph: fix inode leak on getattr error in __fh_to_dentry (bsc#1186501).
- ceph: fix up error handling with snapdirs (bsc#1186501).
- ceph: only check pool permissions for regular files (bsc#1186501).
- char: hpet: add checks after calling ioremap (git-fixes).
- chelsio/chtls: unlock on error in chtls_pt_recvmsg() (jsc#SLE-15129).
- cxgb4: avoid accessing registers when clearing filters (git-fixes).
- cxgb4: avoid link re-train during TC-MQPRIO configuration (jsc#SLE-8389).
- cxgb4/ch_ktls: Clear resources when pf4 device is removed (jsc#SLE-15129).
- cxgb4: fix regression with HASH tc prio value update (jsc#SLE-15131).
- devlink: Correct VIRTUAL port to not have phys_port attributes (jsc#SLE-15172).
- dmaengine: idxd: add missing dsa driver unregister (git-fixes).
- dmaengine: idxd: Use cpu_feature_enabled() (git-fixes).
- dmaengine: qcom_hidma: comment platform_driver_register call (git-fixes).
- drm/amd/amdgpu: fix a potential deadlock in gpu reset (git-fixes).
- drm/amd/amdgpu: fix refcount leak (git-fixes).
- drm/amd/display: Disconnect non-DP with no EDID (git-fixes).
- drm/amdgpu: Do not query CE and UE errors (git-fixes).
- drm/amdgpu: Fix a use-after-free (git-fixes).
- drm/amdgpu/jpeg2.0: add cancel_delayed_work_sync before power gate (git-fixes).
- drm/amdgpu/jpeg2.5: add cancel_delayed_work_sync before power gate (git-fixes).
- drm/amdgpu/jpeg3: add cancel_delayed_work_sync before power gate (git-fixes).
- drm/amdgpu: make sure we unpin the UVD BO (git-fixes).
- drm/amdgpu: stop touching sched.ready in the backend (git-fixes).
- drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate (git-fixes).
- drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate (git-fixes).
- drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate (git-fixes).
- drm/amdgpu/vcn3: add cancel_delayed_work_sync before power gate (git-fixes).
- drm/amdkfd: correct sienna_cichlid SDMA RLC register offset error (git-fixes).
- drm/i915/selftests: Fix return value check in live_breadcrumbs_smoketest() (git-fixes).
- drm/mcde: Fix off by 10^3 in calculation (git-fixes).
- drm/meson: fix shutdown crash when component not probed (git-fixes).
- drm/msm/a6xx: fix incorrectly set uavflagprd_inv field for A650 (git-fixes).
- drm/msm/a6xx: update/fix CP_PROTECT initialization (git-fixes).
- efi: Allow EFI_MEMORY_XP and EFI_MEMORY_RO both to be cleared (git-fixes).
- efi: cper: fix snprintf() use in cper_dimm_err_location() (git-fixes).
- efi/libstub: prevent read overflow in find_file_option() (git-fixes).
- Enable CONFIG_PCI_PF_STUB for Nvidia Ampere vGPU support (jsc#SLE-17882 jsc#ECO-3691)
- fs/nfs: Use fatal_signal_pending instead of signal_pending (git-fixes).
- gpio: cadence: Add missing MODULE_DEVICE_TABLE (git-fixes).
- gpio: wcd934x: Fix shift-out-of-bounds error (git-fixes).
- gve: Add NULL pointer checks when freeing irqs (git-fixes).
- gve: Correct SKB queue index validation (git-fixes).
- gve: Update mgmt_msix_idx if num_ntfy changes (git-fixes).
- gve: Upgrade memory barrier in poll routine (git-fixes).
- HID: i2c-hid: fix format string mismatch (git-fixes).
- HID: i2c-hid: Skip ELAN power-on command after reset (git-fixes).
- HID: magicmouse: fix NULL-deref on disconnect (git-fixes).
- HID: multitouch: require Finger field to mark Win8 reports as MT (git-fixes).
- HID: pidff: fix error return code in hid_pidff_init() (git-fixes).
- hwmon: (dell-smm-hwmon) Fix index values (git-fixes).
- i2c: i801: Do not generate an interrupt on bus reset (git-fixes).
- i2c: imx: fix reference leak when pm_runtime_get_sync fails (git-fixes).
- i2c: qcom-geni: Suspend and resume the bus during SYSTEM_SLEEP_PM ops (git-fixes).
- i2c: s3c2410: fix possible NULL pointer deref on read message after write (git-fixes).
- i2c: sh_mobile: Use new clock calculation formulas for RZ/G2E (git-fixes).
- ice: Allow all LLDP packets from PF to Tx (jsc#SLE-7926).
- ice: Fix allowing VF to request more/less queues via virtchnl (jsc#SLE-12878).
- ice: Fix VFR issues for AVF drivers that expect ATQLEN cleared (git-fixes).
- ice: handle the VF VSI rebuild failure (jsc#SLE-12878).
- iio: adc: ad7124: Fix missbalanced regulator enable / disable on error (git-fixes).
- iio: adc: ad7124: Fix potential overflow due to non sequential channel numbers (git-fixes).
- iio: adc: ad7768-1: Fix too small buffer passed to iio_push_to_buffers_with_timestamp() (git-fixes).
- iio: adc: ad7793: Add missing error code in ad7793_setup() (git-fixes).
- iio: gyro: fxas21002c: balance runtime power in error path (git-fixes).
- iommu/amd: Keep track of amd_iommu_irq_remap state (https://bugzilla.kernel.org/show_bug.cgi?id=212133).
- iommu: Fix a boundary issue to avoid performance drop (bsc#1187344).
- iommu/virtio: Add missing MODULE_DEVICE_TABLE (bsc#1187345).
- iommu/vt-d: Remove WO permissions on second-level paging entries (bsc#1187346).
- iommu/vt-d: Report right snoop capability when using FL for IOVA (bsc#1187347).
- iommu/vt-d: Use user privilege for RID2PASID translation (bsc#1187348).
- isdn: mISDN: correctly handle ph_info allocation failure in hfcsusb_ph_info (git-fixes).
- isdn: mISDNinfineon: check/cleanup ioremap failure correctly in setup_io (git-fixes).
- ixgbe: fix large MTU request from VF (git-fixes).
- kABI workaround for rtw88 (git-fixes).
- kABI workaround for struct lis3lv02d change (git-fixes).
- lib: crc64: fix kernel-doc warning (bsc#1187357).
- libertas: register sysfs groups properly (git-fixes).
- locking/mutex: clear MUTEX_FLAGS if wait_list is empty due to signal (git-fixes).
- md: bcache: avoid -Wempty-body warnings (bsc#1187357).
- md: bcache: Trivial typo fixes in the file journal.c (bsc#1187357).
- md: Fix missing unused status line of /proc/mdstat (git-fixes).
- media: dvb: Add check on sp8870_readreg return (git-fixes).
- media: dvb: Add check on sp8870_readreg return (git-fixes).
- media: gspca: mt9m111: Check write_bridge for timeout (git-fixes).
- media: gspca: mt9m111: Check write_bridge for timeout (git-fixes).
- media: gspca: properly check for errors in po1030_probe() (git-fixes).
- media: gspca: properly check for errors in po1030_probe() (git-fixes).
- mei: request autosuspend after sending rx flow control (git-fixes).
- misc/uss720: fix memory leak in uss720_probe (git-fixes).
- mmc: sdhci: Clear unused bounce buffer at DMA mmap error path (bsc#1187039).
- net: bnx2: Fix error return code in bnx2_init_board() (git-fixes).
- netfilter: nf_tables: missing error reporting for not selected expressions (bsc#1176447).
- netfilter: nft_set_pipapo_avx2: Add irq_fpu_usable() check, fallback to non-AVX2 version (bsc#1176447).
- net: fix iteration for sctp transport seq_files (git-fixes).
- net: hns3: fix incorrect resp_msg issue (jsc#SLE-14777).
- net: hns3: Limiting the scope of vector_ring_chain variable (git-fixes).
- net: hns3: put off calling register_netdev() until client initialize complete (bsc#1154353).
- net/mlx4: Fix EEPROM dump support (git-fixes).
- net/mlx5: DR, Create multi-destination flow table with level less than 64 (jsc#SLE-8464).
- net/mlx5e: Fix error path of updating netdev queues (jsc#SLE-15172).
- net/mlx5e: Fix incompatible casting (jsc#SLE-15172).
- net/mlx5e: Fix multipath lag activation (git-fixes).
- net/mlx5e: Fix null deref accessing lag dev (jsc#SLE-15172).
- net/mlx5e: Fix nullptr in add_vlan_push_action() (git-fixes).
- net/mlx5e: reset XPS on error flow if netdev isn't registered yet (jsc#SLE-15172).
- net/mlx5: Set reformat action when needed for termination rules (jsc#SLE-15172).
- net/mlx5: Set term table as an unmanaged flow table (jsc#SLE-15172).
- net/sched: act_ct: Offload connections with commit action (jsc#SLE-15172).
- net/sched: fq_pie: fix OOB access in the traffic path (jsc#SLE-15172).
- net/sched: fq_pie: re-factor fix for fq_pie endless loop (jsc#SLE-15172).
- net: usb: fix memory leak in smsc75xx_bind (git-fixes).
- net: zero-initialize tc skb extension on allocation (bsc#1176447).
- nfc: fix NULL ptr dereference in llcp_sock_getname() after failed connect (git-fixes).
- NFC: SUSE specific brutal fix for runtime PM (bsc#1185589).
- NFS: Deal correctly with attribute generation counter overflow (git-fixes).
- NFS: Do not corrupt the value of pg_bytes_written in nfs_do_recoalesce() (git-fixes).
- NFS: Do not discard pNFS layout segments that are marked for return (git-fixes).
- NFS: Do not gratuitously clear the inode cache when lookup failed (git-fixes).
- NFS: Do not revalidate the directory permissions on a lookup failure (git-fixes).
- nfsd: register pernet ops last, unregister first (git-fixes).
- NFSD: Repair misuse of sv_lock in 5.10.16-rt30 (git-fixes).
- NFS: fix an incorrect limit in filelayout_decode_layout() (git-fixes).
- NFS: Fix an Oopsable condition in __nfs_pageio_add_request() (git-fixes).
- NFSv4.2: Always flush out writes in nfs42_proc_fallocate() (git-fixes).
- NFSv42: Copy offload should update the file size when appropriate (git-fixes).
- NFSv4.2 fix handling of sr_eof in SEEK's reply (git-fixes).
- NFSv4.2: fix return value of _nfs4_get_security_label() (git-fixes).
- NFSv4: Do not discard segments marked for return in _pnfs_return_layout() (git-fixes).
- NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return() (git-fixes).
- NFSv4: Fix v4.0/v4.1 SEEK_DATA return -ENOTSUPP when set NFS_V4_2 config (git-fixes).
- nvme: add new line after variable declatation (bsc#1184259, bsc#1178612, bsc#1186155).
- nvme: document nvme controller states (git-fixes).
- nvme: do not check nvme_req flags for new req (bsc#1184259, bsc#1178612, bsc#1186155).
- nvme: fix deadlock in disconnect during scan_work and/or ana_work (git-fixes).
- nvme: mark nvme_setup_passsthru() inline (bsc#1184259, bsc#1178612, bsc#1186155).
- nvme-multipath: fix double initialization of ANA state (bsc#1178612, bsc#1184259, bsc#1186155).
- nvme-pci: align io queue count with allocted nvme_queue in (git-fixes).
- nvme-pci: avoid race between nvme_reap_pending_cqes() and nvme_poll() (git-fixes).
- nvme-pci: dma read memory barrier for completions (git-fixes).
- nvme-pci: fix 'slimmer CQ head update' (git-fixes).
- nvme-pci: make sure write/poll_queues less or equal then cpu (git-fixes).
- nvme-pci: remove last_sq_tail (git-fixes).
- nvme-pci: Remove tag from process cq (git-fixes).
- nvme-pci: Remove two-pass completions (git-fixes).
- nvme-pci: remove volatile cqes (git-fixes).
- nvme-pci: Simplify nvme_poll_irqdisable (git-fixes).
- nvme-pci: slimmer CQ head update (git-fixes).
- nvme-pci: use simple suspend when a HMB is enabled (git-fixes).
- nvme: reduce checks for zero command effects (bsc#1184259, bsc#1178612, bsc#1186155).
- nvme: rename nvme_init_identify() (bsc#1184259, bsc#1178612, bsc#1186155).
- nvme: split init identify into helper (bsc#1184259, bsc#1178612, bsc#1186155).
- nvmet: use new ana_log_size instead the old one (bsc#1178612, bsc#1184259, bsc#1186155).
- nvme: use NVME_CTRL_CMIC_ANA macro (bsc#1184259, bsc#1178612, bsc#1186155).
- nxp-i2c: restore includes for kABI (bsc#1185589).
- nxp-nci: add NXP1002 id (bsc#1185589).
- PCI/LINK: Remove bandwidth notification (bsc#1183712).
- pid: take a reference when initializing `cad_pid` (bsc#1152489).
- platform/x86: hp_accel: Avoid invoking _INI to speed up resume (git-fixes).
- platform/x86: hp-wireless: add AMD's hardware id to the supported list (git-fixes).
- platform/x86: intel_punit_ipc: Append MODULE_DEVICE_TABLE for ACPI (git-fixes).
- platform/x86: touchscreen_dmi: Add info for the Mediacom Winpad 7.0 W700 tablet (git-fixes).
- PM: sleep: Add pm_debug_messages kernel command line option (bsc#1186752).
- pNFS/flexfiles: fix incorrect size check in decode_nfs_fh() (git-fixes).
- pNFS/NFSv4: Fix a layout segment leak in pnfs_layout_process() (git-fixes).
- powerpc/32: Fix boot failure with CONFIG_STACKPROTECTOR (jsc#SLE-13847 git-fixes).
- powerpc/kprobes: Fix validation of prefixed instructions across page boundary (jsc#SLE-13847 git-fixes).
- regulator: core: resolve supply for boot-on/always-on regulators (git-fixes).
- regulator: max77620: Use device_set_of_node_from_dev() (git-fixes).
- rtw88: 8822c: add LC calibration for RTL8822C (git-fixes).
- scsi: aacraid: Fix an oops in error handling (bsc#1187072).
- scsi: aacraid: Remove erroneous fallthrough annotation (bsc#1186950).
- scsi: aacraid: Use memdup_user() as a cleanup (bsc#1186951).
- scsi: acornscsi: Fix an error handling path in acornscsi_probe() (bsc#1186952).
- scsi: be2iscsi: Fix a theoretical leak in beiscsi_create_eqs() (bsc#1186953).
- scsi: be2iscsi: Revert 'Fix a theoretical leak in beiscsi_create_eqs()' (bsc#1187067).
- scsi: bfa: Fix error return in bfad_pci_init() (bsc#1186954).
- scsi: bnx2fc: Fix Kconfig warning & CNIC build errors (bsc#1186955).
- scsi: bnx2i: Requires MMU (bsc#1186956).
- scsi: csiostor: Fix wrong return value in csio_hw_prep_fw() (bsc#1186957).
- scsi: cumana_2: Fix different dev_id between request_irq() and free_irq() (bsc#1186958).
- scsi: cxgb3i: Fix some leaks in init_act_open() (bsc#1186959).
- scsi: cxgb4i: Fix TLS dependency (bsc#1186960).
- scsi: eesox: Fix different dev_id between request_irq() and free_irq() (bsc#1186961).
- scsi: fnic: Fix error return code in fnic_probe() (bsc#1186962).
- scsi: hisi_sas: Fix IRQ checks (bsc#1186963).
- scsi: hisi_sas: Remove preemptible() (bsc#1186964).
- scsi: jazz_esp: Add IRQ check (bsc#1186965).
- scsi: libfc: Fix enum-conversion warning (bsc#1186966).
- scsi: libsas: Fix error path in sas_notify_lldd_dev_found() (bsc#1186967).
- scsi: libsas: Reset num_scatter if libata marks qc as NODATA (bsc#1187068).
- scsi: libsas: Set data_dir as DMA_NONE if libata marks qc as NODATA (bsc#1186968).
- scsi: lpfc: Fix ancient double free (bsc#1186969).
- scsi: lpfc: Fix failure to transmit ABTS on FC link (git-fixes).
- scsi: megaraid_sas: Check user-provided offsets (bsc#1186970).
- scsi: megaraid_sas: Clear affinity hint (bsc#1186971).
- scsi: megaraid_sas: Do not call disable_irq from process IRQ poll (bsc#1186972).
- scsi: megaraid_sas: Fix MEGASAS_IOC_FIRMWARE regression (bsc#1186973).
- scsi: megaraid_sas: Remove undefined ENABLE_IRQ_POLL macro (bsc#1186974).
- scsi: mesh: Fix panic after host or bus reset (bsc#1186976).
- scsi: mpt3sas: Do not use GFP_KERNEL in atomic context (bsc#1186977).
- scsi: mpt3sas: Fix error return code of mpt3sas_base_attach() (bsc#1186978).
- scsi: mpt3sas: Fix ioctl timeout (bsc#1186979).
- scsi: myrs: Fix a double free in myrs_cleanup() (bsc#1186980).
- scsi: pm80xx: Fix error return in pm8001_pci_probe() (bsc#1186981).
- scsi: powertec: Fix different dev_id between request_irq() and free_irq() (bsc#1186982).
- scsi: qedi: Check for buffer overflow in qedi_set_path() (bsc#1186983).
- scsi: qedi: Fix error return code of qedi_alloc_global_queues() (bsc#1186984).
- scsi: qedi: Fix missing destroy_workqueue() on error in __qedi_probe (bsc#1186985).
- scsi: qla2xxx: Prevent PRLI in target mode (git-fixes).
- scsi: qla4xxx: Fix an error handling path in 'qla4xxx_get_host_stats()' (bsc#1186986).
- scsi: qla4xxx: Remove in_interrupt() (bsc#1186987).
- scsi: scsi_debug: Add check for sdebug_max_queue during module init (bsc#1186988).
- scsi: scsi_dh_alua: Retry RTPG on a different path after failure (bsc#1174978 bsc#1185701).
- scsi: sd: Fix Opal support (bsc#1186989).
- scsi: smartpqi: Add additional logging for LUN resets (bsc#1186472).
- scsi: smartpqi: Add host level stream detection enable (bsc#1186472).
- scsi: smartpqi: Add new PCI IDs (bsc#1186472).
- scsi: smartpqi: Add phy ID support for the physical drives (bsc#1186472).
- scsi: smartpqi: Add stream detection (bsc#1186472).
- scsi: smartpqi: Add support for BMIC sense feature cmd and feature bits (bsc#1186472).
- scsi: smartpqi: Add support for long firmware version (bsc#1186472).
- scsi: smartpqi: Add support for new product ids (bsc#1186472).
- scsi: smartpqi: Add support for RAID1 writes (bsc#1186472).
- scsi: smartpqi: Add support for RAID5 and RAID6 writes (bsc#1186472).
- scsi: smartpqi: Add support for wwid (bsc#1186472).
- scsi: smartpqi: Align code with oob driver (bsc#1186472).
- scsi: smartpqi: Convert snprintf() to scnprintf() (bsc#1186472).
- scsi: smartpqi: Correct request leakage during reset operations (bsc#1186472).
- scsi: smartpqi: Correct system hangs when resuming from hibernation (bsc#1186472).
- scsi: smartpqi: Disable WRITE SAME for HBA NVMe disks (bsc#1186472).
- scsi: smartpqi: Fix blocks_per_row static checker issue (bsc#1186472).
- scsi: smartpqi: Fix device pointer variable reference static checker issue (bsc#1186472).
- scsi: smartpqi: Fix driver synchronization issues (bsc#1186472).
- scsi: smartpqi: Refactor aio submission code (bsc#1186472).
- scsi: smartpqi: Refactor scatterlist code (bsc#1186472).
- scsi: smartpqi: Remove timeouts from internal cmds (bsc#1186472).
- scsi: smartpqi: Remove unused functions (bsc#1186472).
- scsi: smartpqi: Synchronize device resets with mutex (bsc#1186472).
- scsi: smartpqi: Update device scan operations (bsc#1186472).
- scsi: smartpqi: Update enclosure identifier in sysfs (bsc#1186472).
- scsi: smartpqi: Update event handler (bsc#1186472).
- scsi: smartpqi: Update OFA management (bsc#1186472).
- scsi: smartpqi: Update RAID bypass handling (bsc#1186472).
- scsi: smartpqi: Update SAS initiator_port_protocols and target_port_protocols (bsc#1186472).
- scsi: smartpqi: Update soft reset management for OFA (bsc#1186472).
- scsi: smartpqi: Update suspend/resume and shutdown (bsc#1186472).
- scsi: smartpqi: Update version to 2.1.8-045 (bsc#1186472).
- scsi: smartpqi: Use host-wide tag space (bsc#1186472).
- scsi: sni_53c710: Add IRQ check (bsc#1186990).
- scsi: sun3x_esp: Add IRQ check (bsc#1186991).
- scsi: ufs: Add quirk to disallow reset of interrupt aggregation (bsc#1186992).
- scsi: ufs: Add quirk to enable host controller without hce (bsc#1186993).
- scsi: ufs: Add quirk to fix abnormal ocs fatal error (bsc#1186994).
- scsi: ufs: Add quirk to fix mishandling utrlclr/utmrlclr (bsc#1186995).
- scsi: ufs: core: Narrow down fast path in system suspend path (bsc#1186996).
- scsi: ufs: Do not update urgent bkops level when toggling auto bkops (bsc#1186997).
- scsi: ufs: Fix race between shutdown and runtime resume flow (bsc#1186998).
- scsi: ufshcd: use an enum for quirks (bsc#1186999).
- scsi: ufs: Introduce UFSHCD_QUIRK_PRDT_BYTE_GRAN quirk (bsc#1187000).
- scsi: ufs: Make ufshcd_print_trs() consider UFSHCD_QUIRK_PRDT_BYTE_GRAN (bsc#1187069).
- scsi: ufs: Properly release resources if a task is aborted successfully (bsc#1187001).
- scsi: ufs-qcom: Fix scheduling while atomic issue (bsc#1187002).
- scsi: ufs: ufshcd-pltfrm: Fix deferred probing (bsc#1187003).
- serial: 8250_pci: handle FL_NOIRQ board flag (git-fixes).
- serial: core: fix suspicious security_locked_down() call (git-fixes).
- serial: max310x: unregister uart driver in case of failure and abort (git-fixes).
- serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait' (git-fixes).
- serial: sh-sci: Fix off-by-one error in FIFO threshold register setting (git-fixes).
- serial: tegra: Fix a mask operation that is always true (git-fixes).
- staging: emxx_udc: fix loop in _nbu2ss_nuke() (git-fixes).
- staging: iio: cdc: ad7746: avoid overwrite of num_channels (git-fixes).
- staging: rtl8723bs: Fix uninitialized variables (git-fixes).
- sunrpc: fix refcount leak for rpc auth modules (git-fixes).
- SUNRPC: More fixes for backlog congestion (bsc#1185428).
- SUNRPC: Move fault injection call sites (git-fixes).
- SUNRPC: Set memalloc_nofs_save() for sync tasks (git-fixes).
- svcrdma: disable timeouts on rdma backchannel (git-fixes).
- thermal/drivers/intel: Initialize RW trip to THERMAL_TEMP_INVALID (git-fixes).
- thunderbolt: dma_port: Fix NVM read buffer bounds and offset issue (git-fixes).
- thunderbolt: usb4: Fix NVM read buffer bounds and offset issue (git-fixes).
- tpm: fix error return code in tpm2_get_cc_attrs_tbl() (git-fixes).
- ttyprintk: Add TTY hangup callback (git-fixes).
- UCSI fixup of array of PDOs (git-fixes).
- usb: chipidea: imx: Fix Battery Charger 1.2 CDP detection (git-fixes).
- usb: core: reduce power-on-good delay time of root hub (git-fixes).
- usb: dwc3: gadget: Enable suspend events (git-fixes).
- usb: fix various gadgets null ptr deref on 10gbps cabling (git-fixes).
- USB: f_ncm: ncm_bitrate (speed) is unsigned (git-fixes).
- usb: gadget: udc: renesas_usb3: Fix a race in usb3_start_pipen() (git-fixes).
- usb: musb: fix MUSB_QUIRK_B_DISCONNECT_99 handling (git-fixes).
- usb: pd: Set PD_T_SINK_WAIT_CAP to 310ms (git-fixes).
- USB: serial: cp210x: fix alternate function for CP2102N QFN20 (git-fixes).
- USB: serial: ftdi_sio: add IDs for IDS GmbH Products (git-fixes).
- USB: serial: option: add Telit LE910-S1 compositions 0x7010, 0x7011 (git-fixes).
- USB: serial: pl2303: add device id for ADLINK ND-6530 GC (git-fixes).
- USB: serial: quatech2: fix control-request directions (git-fixes).
- USB: serial: ti_usb_3410_5052: add startech.com device id (git-fixes).
- USB: trancevibrator: fix control-request direction (git-fixes).
- usb: typec: intel_pmc_mux: Put fwnode in error case during ->probe() (git-fixes).
- usb: typec: mux: Fix copy-paste mistake in typec_mux_match (git-fixes).
- usb: typec: mux: Fix matching with typec_altmode_desc (git-fixes).
- usb: typec: tcpm: Use LE to CPU conversion when accessing msg->header (git-fixes).
- usb: typec: ucsi: Clear PPM capability data in ucsi_init() error path (git-fixes).
- usb: typec: ucsi: Retrieve all the PDOs instead of just the first 4 (git-fixes).
- usb: typec: wcove: Use LE to CPU conversion when accessing msg->header (git-fixes).
- USB: usbfs: Do not WARN about excessively large memory allocations (git-fixes).
- vfio/pci: Fix error return code in vfio_ecap_init() (git-fixes).
- vfio/pci: zap_vma_ptes() needs MMU (git-fixes).
- vfio/platform: fix module_put call in error flow (git-fixes).
- vmlinux.lds.h: Avoid orphan section with !SMP (git-fixes).
- vsock/vmci: log once the failed queue pair allocation (git-fixes).
- wireguard: allowedips: initialize list head in selftest (git-fixes).
- wireguard: do not use -O3 (git-fixes).
- wireguard: peer: allocate in kmem_cache (git-fixes).
- wireguard: peer: put frequently used members above cache lines (git-fixes).
- wireguard: queueing: get rid of per-peer ring buffers (git-fixes).
- wireguard: selftests: make sure rp_filter is disabled on vethc (git-fixes).
- wireguard: selftests: remove old conntrack kconfig value (git-fixes).
- wireguard: use synchronize_net rather than synchronize_rcu (git-fixes).
- x86/apic: Mark _all_ legacy interrupts when IO/APIC is missing (bsc#1152489).
- x86/boot/64: Explicitly map boot_params and command line (jsc#SLE-14337).
- x86/boot/compressed/64: Add 32-bit boot #VC handler (jsc#SLE-14337).
- x86/boot/compressed/64: Add CPUID sanity check to 32-bit boot-path (jsc#SLE-14337).
- x86/boot/compressed/64: Check SEV encryption in 64-bit boot-path (jsc#SLE-14337).
- x86/boot/compressed/64: Check SEV encryption in the 32-bit boot-path (jsc#SLE-14337).
- x86/boot/compressed/64: Cleanup exception handling before booting kernel (jsc#SLE-14337).
- x86/boot/compressed/64: Introduce sev_status (jsc#SLE-14337).
- x86/boot/compressed/64: Reload CS in startup_32 (jsc#SLE-14337).
- x86/boot/compressed/64: Sanity-check CPUID results in the early #VC handler (jsc#SLE-14337).
- x86/boot/compressed/64: Setup IDT in startup_32 boot path (jsc#SLE-14337).
- x86/cpufeatures: Force disable X86_FEATURE_ENQCMD and remove update_pasid() (bsc#1178134).
- x86/cpu: Initialize MSR_TSC_AUX if RDTSCP *or* RDPID is supported (bsc#1152489).
- x86/fault: Do not send SIGSEGV twice on SEGV_PKUERR (bsc#1152489).
- x86: fix seq_file iteration for pat.c (git-fixes).
- x86/fpu: Prevent state corruption in __fpu__restore_sig() (bsc#1178134).
- x86/head/64: Check SEV encryption before switching to kernel page-table (jsc#SLE-14337).
- x86/head/64: Disable stack protection for head$(BITS).o (jsc#SLE-14337).
- x86/ioremap: Map efi_mem_reserve() memory as encrypted for SEV (bsc#1186885).
- x86/sev: Check SME/SEV support in CPUID first (jsc#SLE-14337).
- x86/sev: Do not require Hypervisor CPUID bit for SEV guests (jsc#SLE-14337).
- x86/sev-es: Do not return NULL from sev_es_get_ghcb() (bsc#1187349).
- x86/sev-es: Do not support MMIO to/from encrypted memory (jsc#SLE-14337).
- x86/sev-es: Forward page-faults which happen during emulation (bsc#1187350).
- x86/sev-es: Replace open-coded hlt-loops with sev_es_terminate() (jsc#SLE-14337).
- x86/sev-es: Use __put_user()/__get_user() for data accesses (bsc#1187351).
- xfrm: policy: Read seqcount outside of rcu-read side in xfrm_policy_lookup_bytype (bsc#1185675).
- xprtrdma: Avoid Receive Queue wrapping (git-fixes).
- xprtrdma: rpcrdma_mr_pop() already does list_del_init() (git-fixes).
Patchnames
SUSE-2021-2184,SUSE-SLE-Module-Basesystem-15-SP3-2021-2184,SUSE-SLE-Module-Development-Tools-15-SP3-2021-2184,SUSE-SLE-Module-Legacy-15-SP3-2021-2184,SUSE-SLE-Module-Live-Patching-15-SP3-2021-2184,SUSE-SLE-Product-HA-15-SP3-2021-2184,SUSE-SLE-Product-WE-15-SP3-2021-2184
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2020-26558: Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. (bnc#1179610 bnc#1186463)\n- CVE-2021-0129: Improper access control in BlueZ may have allowed an authenticated user to potentially enable information disclosure via adjacent access (bnc#1186463).\n- CVE-2020-36385: Fixed a use-after-free in drivers/infiniband/core/ucma.c which could be triggered if the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called (bnc#1187050).\n- CVE-2020-36386: Fixed a slab out-of-bounds read in hci_extended_inquiry_result_evt (bnc#1187038).\n\nThe following non-security bugs were fixed:\n\n- ACPICA: Clean up context mutex during object deletion (git-fixes).\n- ALSA: hda/cirrus: Set Initial DMIC volume to -26 dB (git-fixes).\n- ALSA: hda: Fix for mute key LED for HP Pavilion 15-CK0xx (git-fixes).\n- ALSA: hda: Fix for mute key LED for HP Pavilion 15-CK0xx (git-fixes).\n- ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP EliteBook x360 1040 G8 (git-fixes).\n- ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Elite Dragonfly G2 (git-fixes).\n- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 840 Aero G8 (git-fixes).\n- ALSA: hda/realtek: fix mute/micmute LEDs for HP ZBook Power G8 (git-fixes).\n- ALSA: hda/realtek: headphone and mic do not work on an Acer laptop (git-fixes).\n- ALSA: hda: update the power_state during the direct-complete (git-fixes).\n- ALSA: seq: Fix race of snd_seq_timer_open() (git-fixes).\n- ALSA: timer: Fix master timer notification (git-fixes).\n- arm64: Add missing ISB after invalidating TLB in __primary_switch (git-fixes).\n- arm64: avoid -Woverride-init warning (git-fixes).\n- arm64: kasan: fix page_alloc tagging with DEBUG_VIRTUAL (git-fixes).\n- arm64: kdump: update ppos when reading elfcorehdr (git-fixes).\n- arm64: kexec_file: fix memory leakage in create_dtb() when fdt_open_into() fails (git-fixes).\n- arm64: link with -z norelro for LLD or aarch64-elf (git-fixes).\n- arm64: link with -z norelro regardless of CONFIG_RELOCATABLE (git-fixes).\n- arm64/mm: Fix pfn_valid() for ZONE_DEVICE based memory (git-fixes).\n- arm64: ptrace: Fix seccomp of traced syscall -1 (NO_SYSCALL) (git-fixes).\n- arm64: ptrace: Use NO_SYSCALL instead of -1 in syscall_trace_enter() (git-fixes).\n- ARM64: vdso32: Install vdso32 from vdso_install (git-fixes).\n- arm64: vdso32: make vdso32 install conditional (git-fixes).\n- arm: mm: use __pfn_to_section() to get mem_section (git-fixes).\n- ASoC: amd: fix for pcm_read() error (git-fixes).\n- ASoC: cs43130: handle errors in cs43130_probe() properly (git-fixes).\n- ASoC: Intel: soc-acpi: remove TGL RVP mixed SoundWire/TDM config (git-fixes).\n- ASoC: max98088: fix ni clock divider calculation (git-fixes).\n- ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd() (git-fixes).\n- bcache: avoid oversized read request in cache missing code path (bsc#1187357, bsc#1185570, bsc#1184631).\n- bcache: Convert to DEFINE_SHOW_ATTRIBUTE (bsc#1187357).\n- bcache: do not pass BIOSET_NEED_BVECS for the \u0027bio_set\u0027 embedded in \u0027cache_set\u0027 (bsc#1187357).\n- bcache: fix a regression of code compiling failure in debug.c (bsc#1187357).\n- bcache: inherit the optimal I/O size (bsc#1187357).\n- bcache: reduce redundant code in bch_cached_dev_run() (bsc#1187357).\n- bcache: remove bcache device self-defined readahead (bsc#1187357, bsc#1185570, bsc#1184631).\n- bcache: remove PTR_CACHE (bsc#1187357).\n- bcache: Use 64-bit arithmetic instead of 32-bit (bsc#1187357).\n- bcache: use NULL instead of using plain integer as pointer (bsc#1187357).\n- blk-mq: Swap two calls in blk_mq_exit_queue() (git-fixes).\n- blk-settings: align max_sectors on \u0027logical_block_size\u0027 boundary (bsc#1185195).\n- block/genhd: use atomic_t for disk_event-\u003eblock (bsc#1185497).\n- block: return the correct bvec when checking for gaps (bsc#1187143).\n- block: return the correct bvec when checking for gaps (bsc#1187144).\n- Bluetooth: fix the erroneous flush_work() order (git-fixes).\n- brcmfmac: Add clm_blob firmware files to modinfo (bsc#1186677).\n- brcmfmac: properly check for bus register errors (git-fixes).\n- btrfs: open device without device_list_mutex (bsc#1176771).\n- bus: ti-sysc: Fix flakey idling of uarts and stop using swsup_sidle_act (git-fixes).\n- cdrom: gdrom: deallocate struct gdrom_unit fields in remove_gdrom (git-fixes).\n- cdrom: gdrom: initialize global variable at init time (git-fixes).\n- ceph: do not clobber i_snap_caps on non-I_NEW inode (bsc#1186501).\n- ceph: fix inode leak on getattr error in __fh_to_dentry (bsc#1186501).\n- ceph: fix up error handling with snapdirs (bsc#1186501).\n- ceph: only check pool permissions for regular files (bsc#1186501).\n- char: hpet: add checks after calling ioremap (git-fixes).\n- chelsio/chtls: unlock on error in chtls_pt_recvmsg() (jsc#SLE-15129).\n- cxgb4: avoid accessing registers when clearing filters (git-fixes).\n- cxgb4: avoid link re-train during TC-MQPRIO configuration (jsc#SLE-8389).\n- cxgb4/ch_ktls: Clear resources when pf4 device is removed (jsc#SLE-15129).\n- cxgb4: fix regression with HASH tc prio value update (jsc#SLE-15131).\n- devlink: Correct VIRTUAL port to not have phys_port attributes (jsc#SLE-15172).\n- dmaengine: idxd: add missing dsa driver unregister (git-fixes).\n- dmaengine: idxd: Use cpu_feature_enabled() (git-fixes).\n- dmaengine: qcom_hidma: comment platform_driver_register call (git-fixes).\n- drm/amd/amdgpu: fix a potential deadlock in gpu reset (git-fixes).\n- drm/amd/amdgpu: fix refcount leak (git-fixes).\n- drm/amd/display: Disconnect non-DP with no EDID (git-fixes).\n- drm/amdgpu: Do not query CE and UE errors (git-fixes).\n- drm/amdgpu: Fix a use-after-free (git-fixes).\n- drm/amdgpu/jpeg2.0: add cancel_delayed_work_sync before power gate (git-fixes).\n- drm/amdgpu/jpeg2.5: add cancel_delayed_work_sync before power gate (git-fixes).\n- drm/amdgpu/jpeg3: add cancel_delayed_work_sync before power gate (git-fixes).\n- drm/amdgpu: make sure we unpin the UVD BO (git-fixes).\n- drm/amdgpu: stop touching sched.ready in the backend (git-fixes).\n- drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate (git-fixes).\n- drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate (git-fixes).\n- drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate (git-fixes).\n- drm/amdgpu/vcn3: add cancel_delayed_work_sync before power gate (git-fixes).\n- drm/amdkfd: correct sienna_cichlid SDMA RLC register offset error (git-fixes).\n- drm/i915/selftests: Fix return value check in live_breadcrumbs_smoketest() (git-fixes).\n- drm/mcde: Fix off by 10^3 in calculation (git-fixes).\n- drm/meson: fix shutdown crash when component not probed (git-fixes).\n- drm/msm/a6xx: fix incorrectly set uavflagprd_inv field for A650 (git-fixes).\n- drm/msm/a6xx: update/fix CP_PROTECT initialization (git-fixes).\n- efi: Allow EFI_MEMORY_XP and EFI_MEMORY_RO both to be cleared (git-fixes).\n- efi: cper: fix snprintf() use in cper_dimm_err_location() (git-fixes).\n- efi/libstub: prevent read overflow in find_file_option() (git-fixes).\n- Enable CONFIG_PCI_PF_STUB for Nvidia Ampere vGPU support (jsc#SLE-17882 jsc#ECO-3691) \n- fs/nfs: Use fatal_signal_pending instead of signal_pending (git-fixes).\n- gpio: cadence: Add missing MODULE_DEVICE_TABLE (git-fixes).\n- gpio: wcd934x: Fix shift-out-of-bounds error (git-fixes).\n- gve: Add NULL pointer checks when freeing irqs (git-fixes).\n- gve: Correct SKB queue index validation (git-fixes).\n- gve: Update mgmt_msix_idx if num_ntfy changes (git-fixes).\n- gve: Upgrade memory barrier in poll routine (git-fixes).\n- HID: i2c-hid: fix format string mismatch (git-fixes).\n- HID: i2c-hid: Skip ELAN power-on command after reset (git-fixes).\n- HID: magicmouse: fix NULL-deref on disconnect (git-fixes).\n- HID: multitouch: require Finger field to mark Win8 reports as MT (git-fixes).\n- HID: pidff: fix error return code in hid_pidff_init() (git-fixes).\n- hwmon: (dell-smm-hwmon) Fix index values (git-fixes).\n- i2c: i801: Do not generate an interrupt on bus reset (git-fixes).\n- i2c: imx: fix reference leak when pm_runtime_get_sync fails (git-fixes).\n- i2c: qcom-geni: Suspend and resume the bus during SYSTEM_SLEEP_PM ops (git-fixes).\n- i2c: s3c2410: fix possible NULL pointer deref on read message after write (git-fixes).\n- i2c: sh_mobile: Use new clock calculation formulas for RZ/G2E (git-fixes).\n- ice: Allow all LLDP packets from PF to Tx (jsc#SLE-7926).\n- ice: Fix allowing VF to request more/less queues via virtchnl (jsc#SLE-12878).\n- ice: Fix VFR issues for AVF drivers that expect ATQLEN cleared (git-fixes).\n- ice: handle the VF VSI rebuild failure (jsc#SLE-12878).\n- iio: adc: ad7124: Fix missbalanced regulator enable / disable on error (git-fixes).\n- iio: adc: ad7124: Fix potential overflow due to non sequential channel numbers (git-fixes).\n- iio: adc: ad7768-1: Fix too small buffer passed to iio_push_to_buffers_with_timestamp() (git-fixes).\n- iio: adc: ad7793: Add missing error code in ad7793_setup() (git-fixes).\n- iio: gyro: fxas21002c: balance runtime power in error path (git-fixes).\n- iommu/amd: Keep track of amd_iommu_irq_remap state (https://bugzilla.kernel.org/show_bug.cgi?id=212133).\n- iommu: Fix a boundary issue to avoid performance drop (bsc#1187344).\n- iommu/virtio: Add missing MODULE_DEVICE_TABLE (bsc#1187345).\n- iommu/vt-d: Remove WO permissions on second-level paging entries (bsc#1187346).\n- iommu/vt-d: Report right snoop capability when using FL for IOVA (bsc#1187347).\n- iommu/vt-d: Use user privilege for RID2PASID translation (bsc#1187348).\n- isdn: mISDN: correctly handle ph_info allocation failure in hfcsusb_ph_info (git-fixes).\n- isdn: mISDNinfineon: check/cleanup ioremap failure correctly in setup_io (git-fixes).\n- ixgbe: fix large MTU request from VF (git-fixes).\n- kABI workaround for rtw88 (git-fixes).\n- kABI workaround for struct lis3lv02d change (git-fixes).\n- lib: crc64: fix kernel-doc warning (bsc#1187357).\n- libertas: register sysfs groups properly (git-fixes).\n- locking/mutex: clear MUTEX_FLAGS if wait_list is empty due to signal (git-fixes).\n- md: bcache: avoid -Wempty-body warnings (bsc#1187357).\n- md: bcache: Trivial typo fixes in the file journal.c (bsc#1187357).\n- md: Fix missing unused status line of /proc/mdstat (git-fixes).\n- media: dvb: Add check on sp8870_readreg return (git-fixes).\n- media: dvb: Add check on sp8870_readreg return (git-fixes).\n- media: gspca: mt9m111: Check write_bridge for timeout (git-fixes).\n- media: gspca: mt9m111: Check write_bridge for timeout (git-fixes).\n- media: gspca: properly check for errors in po1030_probe() (git-fixes).\n- media: gspca: properly check for errors in po1030_probe() (git-fixes).\n- mei: request autosuspend after sending rx flow control (git-fixes).\n- misc/uss720: fix memory leak in uss720_probe (git-fixes).\n- mmc: sdhci: Clear unused bounce buffer at DMA mmap error path (bsc#1187039).\n- net: bnx2: Fix error return code in bnx2_init_board() (git-fixes).\n- netfilter: nf_tables: missing error reporting for not selected expressions (bsc#1176447).\n- netfilter: nft_set_pipapo_avx2: Add irq_fpu_usable() check, fallback to non-AVX2 version (bsc#1176447).\n- net: fix iteration for sctp transport seq_files (git-fixes).\n- net: hns3: fix incorrect resp_msg issue (jsc#SLE-14777).\n- net: hns3: Limiting the scope of vector_ring_chain variable (git-fixes).\n- net: hns3: put off calling register_netdev() until client initialize complete (bsc#1154353).\n- net/mlx4: Fix EEPROM dump support (git-fixes).\n- net/mlx5: DR, Create multi-destination flow table with level less than 64 (jsc#SLE-8464).\n- net/mlx5e: Fix error path of updating netdev queues (jsc#SLE-15172).\n- net/mlx5e: Fix incompatible casting (jsc#SLE-15172).\n- net/mlx5e: Fix multipath lag activation (git-fixes).\n- net/mlx5e: Fix null deref accessing lag dev (jsc#SLE-15172).\n- net/mlx5e: Fix nullptr in add_vlan_push_action() (git-fixes).\n- net/mlx5e: reset XPS on error flow if netdev isn\u0027t registered yet (jsc#SLE-15172).\n- net/mlx5: Set reformat action when needed for termination rules (jsc#SLE-15172).\n- net/mlx5: Set term table as an unmanaged flow table (jsc#SLE-15172).\n- net/sched: act_ct: Offload connections with commit action (jsc#SLE-15172).\n- net/sched: fq_pie: fix OOB access in the traffic path (jsc#SLE-15172).\n- net/sched: fq_pie: re-factor fix for fq_pie endless loop (jsc#SLE-15172).\n- net: usb: fix memory leak in smsc75xx_bind (git-fixes).\n- net: zero-initialize tc skb extension on allocation (bsc#1176447).\n- nfc: fix NULL ptr dereference in llcp_sock_getname() after failed connect (git-fixes).\n- NFC: SUSE specific brutal fix for runtime PM (bsc#1185589).\n- NFS: Deal correctly with attribute generation counter overflow (git-fixes).\n- NFS: Do not corrupt the value of pg_bytes_written in nfs_do_recoalesce() (git-fixes).\n- NFS: Do not discard pNFS layout segments that are marked for return (git-fixes).\n- NFS: Do not gratuitously clear the inode cache when lookup failed (git-fixes).\n- NFS: Do not revalidate the directory permissions on a lookup failure (git-fixes).\n- nfsd: register pernet ops last, unregister first (git-fixes).\n- NFSD: Repair misuse of sv_lock in 5.10.16-rt30 (git-fixes).\n- NFS: fix an incorrect limit in filelayout_decode_layout() (git-fixes).\n- NFS: Fix an Oopsable condition in __nfs_pageio_add_request() (git-fixes).\n- NFSv4.2: Always flush out writes in nfs42_proc_fallocate() (git-fixes).\n- NFSv42: Copy offload should update the file size when appropriate (git-fixes).\n- NFSv4.2 fix handling of sr_eof in SEEK\u0027s reply (git-fixes).\n- NFSv4.2: fix return value of _nfs4_get_security_label() (git-fixes).\n- NFSv4: Do not discard segments marked for return in _pnfs_return_layout() (git-fixes).\n- NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return() (git-fixes).\n- NFSv4: Fix v4.0/v4.1 SEEK_DATA return -ENOTSUPP when set NFS_V4_2 config (git-fixes).\n- nvme: add new line after variable declatation (bsc#1184259, bsc#1178612, bsc#1186155).\n- nvme: document nvme controller states (git-fixes).\n- nvme: do not check nvme_req flags for new req (bsc#1184259, bsc#1178612, bsc#1186155).\n- nvme: fix deadlock in disconnect during scan_work and/or ana_work (git-fixes).\n- nvme: mark nvme_setup_passsthru() inline (bsc#1184259, bsc#1178612, bsc#1186155).\n- nvme-multipath: fix double initialization of ANA state (bsc#1178612, bsc#1184259, bsc#1186155).\n- nvme-pci: align io queue count with allocted nvme_queue in (git-fixes).\n- nvme-pci: avoid race between nvme_reap_pending_cqes() and nvme_poll() (git-fixes).\n- nvme-pci: dma read memory barrier for completions (git-fixes).\n- nvme-pci: fix \u0027slimmer CQ head update\u0027 (git-fixes).\n- nvme-pci: make sure write/poll_queues less or equal then cpu (git-fixes).\n- nvme-pci: remove last_sq_tail (git-fixes).\n- nvme-pci: Remove tag from process cq (git-fixes).\n- nvme-pci: Remove two-pass completions (git-fixes).\n- nvme-pci: remove volatile cqes (git-fixes).\n- nvme-pci: Simplify nvme_poll_irqdisable (git-fixes).\n- nvme-pci: slimmer CQ head update (git-fixes).\n- nvme-pci: use simple suspend when a HMB is enabled (git-fixes).\n- nvme: reduce checks for zero command effects (bsc#1184259, bsc#1178612, bsc#1186155).\n- nvme: rename nvme_init_identify() (bsc#1184259, bsc#1178612, bsc#1186155).\n- nvme: split init identify into helper (bsc#1184259, bsc#1178612, bsc#1186155).\n- nvmet: use new ana_log_size instead the old one (bsc#1178612, bsc#1184259, bsc#1186155).\n- nvme: use NVME_CTRL_CMIC_ANA macro (bsc#1184259, bsc#1178612, bsc#1186155).\n- nxp-i2c: restore includes for kABI (bsc#1185589).\n- nxp-nci: add NXP1002 id (bsc#1185589).\n- PCI/LINK: Remove bandwidth notification (bsc#1183712).\n- pid: take a reference when initializing `cad_pid` (bsc#1152489).\n- platform/x86: hp_accel: Avoid invoking _INI to speed up resume (git-fixes).\n- platform/x86: hp-wireless: add AMD\u0027s hardware id to the supported list (git-fixes).\n- platform/x86: intel_punit_ipc: Append MODULE_DEVICE_TABLE for ACPI (git-fixes).\n- platform/x86: touchscreen_dmi: Add info for the Mediacom Winpad 7.0 W700 tablet (git-fixes).\n- PM: sleep: Add pm_debug_messages kernel command line option (bsc#1186752).\n- pNFS/flexfiles: fix incorrect size check in decode_nfs_fh() (git-fixes).\n- pNFS/NFSv4: Fix a layout segment leak in pnfs_layout_process() (git-fixes).\n- powerpc/32: Fix boot failure with CONFIG_STACKPROTECTOR (jsc#SLE-13847 git-fixes).\n- powerpc/kprobes: Fix validation of prefixed instructions across page boundary (jsc#SLE-13847 git-fixes).\n- regulator: core: resolve supply for boot-on/always-on regulators (git-fixes).\n- regulator: max77620: Use device_set_of_node_from_dev() (git-fixes).\n- rtw88: 8822c: add LC calibration for RTL8822C (git-fixes).\n- scsi: aacraid: Fix an oops in error handling (bsc#1187072).\n- scsi: aacraid: Remove erroneous fallthrough annotation (bsc#1186950).\n- scsi: aacraid: Use memdup_user() as a cleanup (bsc#1186951).\n- scsi: acornscsi: Fix an error handling path in acornscsi_probe() (bsc#1186952).\n- scsi: be2iscsi: Fix a theoretical leak in beiscsi_create_eqs() (bsc#1186953).\n- scsi: be2iscsi: Revert \u0027Fix a theoretical leak in beiscsi_create_eqs()\u0027 (bsc#1187067).\n- scsi: bfa: Fix error return in bfad_pci_init() (bsc#1186954).\n- scsi: bnx2fc: Fix Kconfig warning \u0026 CNIC build errors (bsc#1186955).\n- scsi: bnx2i: Requires MMU (bsc#1186956).\n- scsi: csiostor: Fix wrong return value in csio_hw_prep_fw() (bsc#1186957).\n- scsi: cumana_2: Fix different dev_id between request_irq() and free_irq() (bsc#1186958).\n- scsi: cxgb3i: Fix some leaks in init_act_open() (bsc#1186959).\n- scsi: cxgb4i: Fix TLS dependency (bsc#1186960).\n- scsi: eesox: Fix different dev_id between request_irq() and free_irq() (bsc#1186961).\n- scsi: fnic: Fix error return code in fnic_probe() (bsc#1186962).\n- scsi: hisi_sas: Fix IRQ checks (bsc#1186963).\n- scsi: hisi_sas: Remove preemptible() (bsc#1186964).\n- scsi: jazz_esp: Add IRQ check (bsc#1186965).\n- scsi: libfc: Fix enum-conversion warning (bsc#1186966).\n- scsi: libsas: Fix error path in sas_notify_lldd_dev_found() (bsc#1186967).\n- scsi: libsas: Reset num_scatter if libata marks qc as NODATA (bsc#1187068).\n- scsi: libsas: Set data_dir as DMA_NONE if libata marks qc as NODATA (bsc#1186968).\n- scsi: lpfc: Fix ancient double free (bsc#1186969).\n- scsi: lpfc: Fix failure to transmit ABTS on FC link (git-fixes).\n- scsi: megaraid_sas: Check user-provided offsets (bsc#1186970).\n- scsi: megaraid_sas: Clear affinity hint (bsc#1186971).\n- scsi: megaraid_sas: Do not call disable_irq from process IRQ poll (bsc#1186972).\n- scsi: megaraid_sas: Fix MEGASAS_IOC_FIRMWARE regression (bsc#1186973).\n- scsi: megaraid_sas: Remove undefined ENABLE_IRQ_POLL macro (bsc#1186974).\n- scsi: mesh: Fix panic after host or bus reset (bsc#1186976).\n- scsi: mpt3sas: Do not use GFP_KERNEL in atomic context (bsc#1186977).\n- scsi: mpt3sas: Fix error return code of mpt3sas_base_attach() (bsc#1186978).\n- scsi: mpt3sas: Fix ioctl timeout (bsc#1186979).\n- scsi: myrs: Fix a double free in myrs_cleanup() (bsc#1186980).\n- scsi: pm80xx: Fix error return in pm8001_pci_probe() (bsc#1186981).\n- scsi: powertec: Fix different dev_id between request_irq() and free_irq() (bsc#1186982).\n- scsi: qedi: Check for buffer overflow in qedi_set_path() (bsc#1186983).\n- scsi: qedi: Fix error return code of qedi_alloc_global_queues() (bsc#1186984).\n- scsi: qedi: Fix missing destroy_workqueue() on error in __qedi_probe (bsc#1186985).\n- scsi: qla2xxx: Prevent PRLI in target mode (git-fixes).\n- scsi: qla4xxx: Fix an error handling path in \u0027qla4xxx_get_host_stats()\u0027 (bsc#1186986).\n- scsi: qla4xxx: Remove in_interrupt() (bsc#1186987).\n- scsi: scsi_debug: Add check for sdebug_max_queue during module init (bsc#1186988).\n- scsi: scsi_dh_alua: Retry RTPG on a different path after failure (bsc#1174978 bsc#1185701).\n- scsi: sd: Fix Opal support (bsc#1186989).\n- scsi: smartpqi: Add additional logging for LUN resets (bsc#1186472).\n- scsi: smartpqi: Add host level stream detection enable (bsc#1186472).\n- scsi: smartpqi: Add new PCI IDs (bsc#1186472).\n- scsi: smartpqi: Add phy ID support for the physical drives (bsc#1186472).\n- scsi: smartpqi: Add stream detection (bsc#1186472).\n- scsi: smartpqi: Add support for BMIC sense feature cmd and feature bits (bsc#1186472).\n- scsi: smartpqi: Add support for long firmware version (bsc#1186472).\n- scsi: smartpqi: Add support for new product ids (bsc#1186472).\n- scsi: smartpqi: Add support for RAID1 writes (bsc#1186472).\n- scsi: smartpqi: Add support for RAID5 and RAID6 writes (bsc#1186472).\n- scsi: smartpqi: Add support for wwid (bsc#1186472).\n- scsi: smartpqi: Align code with oob driver (bsc#1186472).\n- scsi: smartpqi: Convert snprintf() to scnprintf() (bsc#1186472).\n- scsi: smartpqi: Correct request leakage during reset operations (bsc#1186472).\n- scsi: smartpqi: Correct system hangs when resuming from hibernation (bsc#1186472).\n- scsi: smartpqi: Disable WRITE SAME for HBA NVMe disks (bsc#1186472).\n- scsi: smartpqi: Fix blocks_per_row static checker issue (bsc#1186472).\n- scsi: smartpqi: Fix device pointer variable reference static checker issue (bsc#1186472).\n- scsi: smartpqi: Fix driver synchronization issues (bsc#1186472).\n- scsi: smartpqi: Refactor aio submission code (bsc#1186472).\n- scsi: smartpqi: Refactor scatterlist code (bsc#1186472).\n- scsi: smartpqi: Remove timeouts from internal cmds (bsc#1186472).\n- scsi: smartpqi: Remove unused functions (bsc#1186472).\n- scsi: smartpqi: Synchronize device resets with mutex (bsc#1186472).\n- scsi: smartpqi: Update device scan operations (bsc#1186472).\n- scsi: smartpqi: Update enclosure identifier in sysfs (bsc#1186472).\n- scsi: smartpqi: Update event handler (bsc#1186472).\n- scsi: smartpqi: Update OFA management (bsc#1186472).\n- scsi: smartpqi: Update RAID bypass handling (bsc#1186472).\n- scsi: smartpqi: Update SAS initiator_port_protocols and target_port_protocols (bsc#1186472).\n- scsi: smartpqi: Update soft reset management for OFA (bsc#1186472).\n- scsi: smartpqi: Update suspend/resume and shutdown (bsc#1186472).\n- scsi: smartpqi: Update version to 2.1.8-045 (bsc#1186472).\n- scsi: smartpqi: Use host-wide tag space (bsc#1186472).\n- scsi: sni_53c710: Add IRQ check (bsc#1186990).\n- scsi: sun3x_esp: Add IRQ check (bsc#1186991).\n- scsi: ufs: Add quirk to disallow reset of interrupt aggregation (bsc#1186992).\n- scsi: ufs: Add quirk to enable host controller without hce (bsc#1186993).\n- scsi: ufs: Add quirk to fix abnormal ocs fatal error (bsc#1186994).\n- scsi: ufs: Add quirk to fix mishandling utrlclr/utmrlclr (bsc#1186995).\n- scsi: ufs: core: Narrow down fast path in system suspend path (bsc#1186996).\n- scsi: ufs: Do not update urgent bkops level when toggling auto bkops (bsc#1186997).\n- scsi: ufs: Fix race between shutdown and runtime resume flow (bsc#1186998).\n- scsi: ufshcd: use an enum for quirks (bsc#1186999).\n- scsi: ufs: Introduce UFSHCD_QUIRK_PRDT_BYTE_GRAN quirk (bsc#1187000).\n- scsi: ufs: Make ufshcd_print_trs() consider UFSHCD_QUIRK_PRDT_BYTE_GRAN (bsc#1187069).\n- scsi: ufs: Properly release resources if a task is aborted successfully (bsc#1187001).\n- scsi: ufs-qcom: Fix scheduling while atomic issue (bsc#1187002).\n- scsi: ufs: ufshcd-pltfrm: Fix deferred probing (bsc#1187003).\n- serial: 8250_pci: handle FL_NOIRQ board flag (git-fixes).\n- serial: core: fix suspicious security_locked_down() call (git-fixes).\n- serial: max310x: unregister uart driver in case of failure and abort (git-fixes).\n- serial: rp2: use \u0027request_firmware\u0027 instead of \u0027request_firmware_nowait\u0027 (git-fixes).\n- serial: sh-sci: Fix off-by-one error in FIFO threshold register setting (git-fixes).\n- serial: tegra: Fix a mask operation that is always true (git-fixes).\n- staging: emxx_udc: fix loop in _nbu2ss_nuke() (git-fixes).\n- staging: iio: cdc: ad7746: avoid overwrite of num_channels (git-fixes).\n- staging: rtl8723bs: Fix uninitialized variables (git-fixes).\n- sunrpc: fix refcount leak for rpc auth modules (git-fixes).\n- SUNRPC: More fixes for backlog congestion (bsc#1185428).\n- SUNRPC: Move fault injection call sites (git-fixes).\n- SUNRPC: Set memalloc_nofs_save() for sync tasks (git-fixes).\n- svcrdma: disable timeouts on rdma backchannel (git-fixes).\n- thermal/drivers/intel: Initialize RW trip to THERMAL_TEMP_INVALID (git-fixes).\n- thunderbolt: dma_port: Fix NVM read buffer bounds and offset issue (git-fixes).\n- thunderbolt: usb4: Fix NVM read buffer bounds and offset issue (git-fixes).\n- tpm: fix error return code in tpm2_get_cc_attrs_tbl() (git-fixes).\n- ttyprintk: Add TTY hangup callback (git-fixes).\n- UCSI fixup of array of PDOs (git-fixes).\n- usb: chipidea: imx: Fix Battery Charger 1.2 CDP detection (git-fixes).\n- usb: core: reduce power-on-good delay time of root hub (git-fixes).\n- usb: dwc3: gadget: Enable suspend events (git-fixes).\n- usb: fix various gadgets null ptr deref on 10gbps cabling (git-fixes).\n- USB: f_ncm: ncm_bitrate (speed) is unsigned (git-fixes).\n- usb: gadget: udc: renesas_usb3: Fix a race in usb3_start_pipen() (git-fixes).\n- usb: musb: fix MUSB_QUIRK_B_DISCONNECT_99 handling (git-fixes).\n- usb: pd: Set PD_T_SINK_WAIT_CAP to 310ms (git-fixes).\n- USB: serial: cp210x: fix alternate function for CP2102N QFN20 (git-fixes).\n- USB: serial: ftdi_sio: add IDs for IDS GmbH Products (git-fixes).\n- USB: serial: option: add Telit LE910-S1 compositions 0x7010, 0x7011 (git-fixes).\n- USB: serial: pl2303: add device id for ADLINK ND-6530 GC (git-fixes).\n- USB: serial: quatech2: fix control-request directions (git-fixes).\n- USB: serial: ti_usb_3410_5052: add startech.com device id (git-fixes).\n- USB: trancevibrator: fix control-request direction (git-fixes).\n- usb: typec: intel_pmc_mux: Put fwnode in error case during -\u003eprobe() (git-fixes).\n- usb: typec: mux: Fix copy-paste mistake in typec_mux_match (git-fixes).\n- usb: typec: mux: Fix matching with typec_altmode_desc (git-fixes).\n- usb: typec: tcpm: Use LE to CPU conversion when accessing msg-\u003eheader (git-fixes).\n- usb: typec: ucsi: Clear PPM capability data in ucsi_init() error path (git-fixes).\n- usb: typec: ucsi: Retrieve all the PDOs instead of just the first 4 (git-fixes).\n- usb: typec: wcove: Use LE to CPU conversion when accessing msg-\u003eheader (git-fixes).\n- USB: usbfs: Do not WARN about excessively large memory allocations (git-fixes).\n- vfio/pci: Fix error return code in vfio_ecap_init() (git-fixes).\n- vfio/pci: zap_vma_ptes() needs MMU (git-fixes).\n- vfio/platform: fix module_put call in error flow (git-fixes).\n- vmlinux.lds.h: Avoid orphan section with !SMP (git-fixes).\n- vsock/vmci: log once the failed queue pair allocation (git-fixes).\n- wireguard: allowedips: initialize list head in selftest (git-fixes).\n- wireguard: do not use -O3 (git-fixes).\n- wireguard: peer: allocate in kmem_cache (git-fixes).\n- wireguard: peer: put frequently used members above cache lines (git-fixes).\n- wireguard: queueing: get rid of per-peer ring buffers (git-fixes).\n- wireguard: selftests: make sure rp_filter is disabled on vethc (git-fixes).\n- wireguard: selftests: remove old conntrack kconfig value (git-fixes).\n- wireguard: use synchronize_net rather than synchronize_rcu (git-fixes).\n- x86/apic: Mark _all_ legacy interrupts when IO/APIC is missing (bsc#1152489).\n- x86/boot/64: Explicitly map boot_params and command line (jsc#SLE-14337).\n- x86/boot/compressed/64: Add 32-bit boot #VC handler (jsc#SLE-14337).\n- x86/boot/compressed/64: Add CPUID sanity check to 32-bit boot-path (jsc#SLE-14337).\n- x86/boot/compressed/64: Check SEV encryption in 64-bit boot-path (jsc#SLE-14337).\n- x86/boot/compressed/64: Check SEV encryption in the 32-bit boot-path (jsc#SLE-14337).\n- x86/boot/compressed/64: Cleanup exception handling before booting kernel (jsc#SLE-14337).\n- x86/boot/compressed/64: Introduce sev_status (jsc#SLE-14337).\n- x86/boot/compressed/64: Reload CS in startup_32 (jsc#SLE-14337).\n- x86/boot/compressed/64: Sanity-check CPUID results in the early #VC handler (jsc#SLE-14337).\n- x86/boot/compressed/64: Setup IDT in startup_32 boot path (jsc#SLE-14337).\n- x86/cpufeatures: Force disable X86_FEATURE_ENQCMD and remove update_pasid() (bsc#1178134).\n- x86/cpu: Initialize MSR_TSC_AUX if RDTSCP *or* RDPID is supported (bsc#1152489).\n- x86/fault: Do not send SIGSEGV twice on SEGV_PKUERR (bsc#1152489).\n- x86: fix seq_file iteration for pat.c (git-fixes).\n- x86/fpu: Prevent state corruption in __fpu__restore_sig() (bsc#1178134).\n- x86/head/64: Check SEV encryption before switching to kernel page-table (jsc#SLE-14337).\n- x86/head/64: Disable stack protection for head$(BITS).o (jsc#SLE-14337).\n- x86/ioremap: Map efi_mem_reserve() memory as encrypted for SEV (bsc#1186885).\n- x86/sev: Check SME/SEV support in CPUID first (jsc#SLE-14337).\n- x86/sev: Do not require Hypervisor CPUID bit for SEV guests (jsc#SLE-14337).\n- x86/sev-es: Do not return NULL from sev_es_get_ghcb() (bsc#1187349).\n- x86/sev-es: Do not support MMIO to/from encrypted memory (jsc#SLE-14337).\n- x86/sev-es: Forward page-faults which happen during emulation (bsc#1187350).\n- x86/sev-es: Replace open-coded hlt-loops with sev_es_terminate() (jsc#SLE-14337).\n- x86/sev-es: Use __put_user()/__get_user() for data accesses (bsc#1187351).\n- xfrm: policy: Read seqcount outside of rcu-read side in xfrm_policy_lookup_bytype (bsc#1185675).\n- xprtrdma: Avoid Receive Queue wrapping (git-fixes).\n- xprtrdma: rpcrdma_mr_pop() already does list_del_init() (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-2184,SUSE-SLE-Module-Basesystem-15-SP3-2021-2184,SUSE-SLE-Module-Development-Tools-15-SP3-2021-2184,SUSE-SLE-Module-Legacy-15-SP3-2021-2184,SUSE-SLE-Module-Live-Patching-15-SP3-2021-2184,SUSE-SLE-Product-HA-15-SP3-2021-2184,SUSE-SLE-Product-WE-15-SP3-2021-2184", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_2184-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:2184-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20212184-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:2184-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-June/009097.html" }, { "category": "self", "summary": "SUSE Bug 1087082", "url": "https://bugzilla.suse.com/1087082" }, { "category": "self", "summary": "SUSE Bug 1152489", "url": "https://bugzilla.suse.com/1152489" }, { "category": "self", "summary": "SUSE Bug 1154353", "url": "https://bugzilla.suse.com/1154353" }, { "category": "self", "summary": "SUSE Bug 1174978", "url": "https://bugzilla.suse.com/1174978" }, { "category": "self", "summary": "SUSE Bug 1176447", "url": "https://bugzilla.suse.com/1176447" }, { "category": "self", "summary": "SUSE Bug 1176771", "url": "https://bugzilla.suse.com/1176771" }, { "category": "self", "summary": "SUSE Bug 1177666", "url": "https://bugzilla.suse.com/1177666" }, { "category": "self", "summary": "SUSE Bug 1178134", "url": "https://bugzilla.suse.com/1178134" }, { "category": "self", "summary": "SUSE Bug 1178378", "url": "https://bugzilla.suse.com/1178378" }, { "category": "self", "summary": "SUSE Bug 1178612", "url": "https://bugzilla.suse.com/1178612" }, { "category": "self", "summary": "SUSE Bug 1179610", "url": "https://bugzilla.suse.com/1179610" }, { "category": "self", "summary": "SUSE Bug 1182999", "url": "https://bugzilla.suse.com/1182999" }, { "category": "self", "summary": "SUSE Bug 1183712", "url": "https://bugzilla.suse.com/1183712" }, { "category": "self", "summary": "SUSE Bug 1184259", "url": "https://bugzilla.suse.com/1184259" }, { "category": "self", "summary": "SUSE Bug 1184436", "url": "https://bugzilla.suse.com/1184436" }, { "category": "self", "summary": "SUSE Bug 1184631", "url": "https://bugzilla.suse.com/1184631" }, { "category": "self", "summary": "SUSE Bug 1185195", "url": "https://bugzilla.suse.com/1185195" }, { "category": "self", "summary": "SUSE Bug 1185428", "url": "https://bugzilla.suse.com/1185428" }, { "category": "self", "summary": "SUSE Bug 1185497", "url": "https://bugzilla.suse.com/1185497" }, { "category": "self", "summary": "SUSE Bug 1185570", "url": "https://bugzilla.suse.com/1185570" }, { "category": "self", "summary": "SUSE Bug 1185589", "url": "https://bugzilla.suse.com/1185589" }, { "category": "self", "summary": "SUSE Bug 1185675", "url": "https://bugzilla.suse.com/1185675" }, { "category": "self", "summary": "SUSE Bug 1185701", "url": "https://bugzilla.suse.com/1185701" }, { "category": "self", "summary": "SUSE Bug 1186155", "url": "https://bugzilla.suse.com/1186155" }, { "category": "self", "summary": "SUSE Bug 1186286", "url": "https://bugzilla.suse.com/1186286" }, { "category": "self", "summary": "SUSE Bug 1186460", "url": "https://bugzilla.suse.com/1186460" }, { "category": "self", "summary": "SUSE Bug 1186463", "url": "https://bugzilla.suse.com/1186463" }, { "category": "self", "summary": "SUSE Bug 1186472", "url": "https://bugzilla.suse.com/1186472" }, { "category": "self", "summary": "SUSE Bug 1186501", "url": "https://bugzilla.suse.com/1186501" }, { "category": "self", "summary": "SUSE Bug 1186672", "url": "https://bugzilla.suse.com/1186672" }, { "category": "self", "summary": "SUSE Bug 1186677", "url": "https://bugzilla.suse.com/1186677" }, { "category": "self", "summary": "SUSE Bug 1186681", "url": "https://bugzilla.suse.com/1186681" }, { "category": "self", "summary": "SUSE Bug 1186752", "url": "https://bugzilla.suse.com/1186752" }, { "category": "self", "summary": "SUSE Bug 1186885", "url": "https://bugzilla.suse.com/1186885" }, { "category": "self", "summary": "SUSE Bug 1186928", "url": "https://bugzilla.suse.com/1186928" }, { "category": "self", "summary": "SUSE Bug 1186949", "url": "https://bugzilla.suse.com/1186949" }, { "category": "self", "summary": "SUSE Bug 1186950", "url": "https://bugzilla.suse.com/1186950" }, { "category": "self", "summary": "SUSE Bug 1186951", "url": "https://bugzilla.suse.com/1186951" }, { "category": "self", "summary": "SUSE Bug 1186952", "url": "https://bugzilla.suse.com/1186952" }, { "category": "self", "summary": "SUSE Bug 1186953", "url": "https://bugzilla.suse.com/1186953" }, { "category": "self", "summary": "SUSE Bug 1186954", "url": "https://bugzilla.suse.com/1186954" }, { "category": "self", "summary": "SUSE Bug 1186955", "url": "https://bugzilla.suse.com/1186955" }, { "category": "self", "summary": "SUSE Bug 1186956", "url": "https://bugzilla.suse.com/1186956" }, { "category": "self", "summary": "SUSE Bug 1186957", "url": "https://bugzilla.suse.com/1186957" }, { "category": "self", "summary": "SUSE Bug 1186958", "url": "https://bugzilla.suse.com/1186958" }, { "category": "self", "summary": "SUSE Bug 1186959", "url": "https://bugzilla.suse.com/1186959" }, { "category": "self", "summary": "SUSE Bug 1186960", "url": "https://bugzilla.suse.com/1186960" }, { "category": "self", "summary": "SUSE Bug 1186961", "url": "https://bugzilla.suse.com/1186961" }, { "category": "self", "summary": "SUSE Bug 1186962", "url": "https://bugzilla.suse.com/1186962" }, { "category": "self", "summary": "SUSE Bug 1186963", "url": "https://bugzilla.suse.com/1186963" }, { "category": "self", "summary": "SUSE Bug 1186964", "url": "https://bugzilla.suse.com/1186964" }, { "category": "self", "summary": "SUSE Bug 1186965", "url": "https://bugzilla.suse.com/1186965" }, { "category": "self", "summary": "SUSE Bug 1186966", "url": "https://bugzilla.suse.com/1186966" }, { "category": "self", "summary": "SUSE Bug 1186967", "url": "https://bugzilla.suse.com/1186967" }, { "category": "self", "summary": "SUSE Bug 1186968", "url": "https://bugzilla.suse.com/1186968" }, { "category": "self", "summary": "SUSE Bug 1186969", "url": "https://bugzilla.suse.com/1186969" }, { "category": "self", "summary": "SUSE Bug 1186970", "url": "https://bugzilla.suse.com/1186970" }, { "category": "self", "summary": "SUSE Bug 1186971", "url": "https://bugzilla.suse.com/1186971" }, { "category": "self", "summary": "SUSE Bug 1186972", "url": "https://bugzilla.suse.com/1186972" }, { "category": "self", "summary": "SUSE Bug 1186973", "url": "https://bugzilla.suse.com/1186973" }, { "category": "self", "summary": "SUSE Bug 1186974", "url": "https://bugzilla.suse.com/1186974" }, { "category": "self", "summary": "SUSE Bug 1186976", "url": "https://bugzilla.suse.com/1186976" }, { "category": "self", "summary": "SUSE Bug 1186977", "url": "https://bugzilla.suse.com/1186977" }, { "category": "self", "summary": "SUSE Bug 1186978", "url": "https://bugzilla.suse.com/1186978" }, { "category": "self", "summary": "SUSE Bug 1186979", "url": "https://bugzilla.suse.com/1186979" }, { "category": "self", "summary": "SUSE Bug 1186980", "url": "https://bugzilla.suse.com/1186980" }, { "category": "self", "summary": "SUSE Bug 1186981", "url": "https://bugzilla.suse.com/1186981" }, { "category": "self", "summary": "SUSE Bug 1186982", "url": "https://bugzilla.suse.com/1186982" }, { "category": "self", "summary": "SUSE Bug 1186983", "url": "https://bugzilla.suse.com/1186983" }, { "category": "self", "summary": "SUSE Bug 1186984", "url": "https://bugzilla.suse.com/1186984" }, { "category": "self", "summary": "SUSE Bug 1186985", "url": "https://bugzilla.suse.com/1186985" }, { "category": "self", "summary": "SUSE Bug 1186986", "url": "https://bugzilla.suse.com/1186986" }, { "category": "self", "summary": "SUSE Bug 1186987", "url": "https://bugzilla.suse.com/1186987" }, { "category": "self", "summary": "SUSE Bug 1186988", "url": "https://bugzilla.suse.com/1186988" }, { "category": "self", "summary": "SUSE Bug 1186989", "url": "https://bugzilla.suse.com/1186989" }, { "category": "self", "summary": "SUSE Bug 1186990", "url": "https://bugzilla.suse.com/1186990" }, { "category": "self", "summary": "SUSE Bug 1186991", "url": "https://bugzilla.suse.com/1186991" }, { "category": "self", "summary": "SUSE Bug 1186992", "url": "https://bugzilla.suse.com/1186992" }, { "category": "self", "summary": "SUSE Bug 1186993", "url": "https://bugzilla.suse.com/1186993" }, { "category": "self", "summary": "SUSE Bug 1186994", "url": "https://bugzilla.suse.com/1186994" }, { "category": "self", "summary": "SUSE Bug 1186995", "url": "https://bugzilla.suse.com/1186995" }, { "category": "self", "summary": "SUSE Bug 1186996", "url": "https://bugzilla.suse.com/1186996" }, { "category": "self", "summary": "SUSE Bug 1186997", "url": "https://bugzilla.suse.com/1186997" }, { "category": "self", "summary": "SUSE Bug 1186998", "url": "https://bugzilla.suse.com/1186998" }, { "category": "self", "summary": "SUSE Bug 1186999", "url": "https://bugzilla.suse.com/1186999" }, { "category": "self", "summary": "SUSE Bug 1187000", "url": "https://bugzilla.suse.com/1187000" }, { "category": "self", "summary": "SUSE Bug 1187001", "url": "https://bugzilla.suse.com/1187001" }, { "category": "self", "summary": "SUSE Bug 1187002", "url": "https://bugzilla.suse.com/1187002" }, { "category": "self", "summary": "SUSE Bug 1187003", "url": "https://bugzilla.suse.com/1187003" }, { "category": "self", "summary": "SUSE Bug 1187038", "url": "https://bugzilla.suse.com/1187038" }, { "category": "self", "summary": "SUSE Bug 1187039", "url": "https://bugzilla.suse.com/1187039" }, { "category": "self", "summary": "SUSE Bug 1187050", "url": "https://bugzilla.suse.com/1187050" }, { "category": "self", "summary": "SUSE Bug 1187052", "url": "https://bugzilla.suse.com/1187052" }, { "category": "self", "summary": "SUSE Bug 1187067", "url": "https://bugzilla.suse.com/1187067" }, { "category": "self", "summary": "SUSE Bug 1187068", "url": "https://bugzilla.suse.com/1187068" }, { "category": "self", "summary": "SUSE Bug 1187069", "url": "https://bugzilla.suse.com/1187069" }, { "category": "self", "summary": "SUSE Bug 1187072", "url": "https://bugzilla.suse.com/1187072" }, { "category": "self", "summary": "SUSE Bug 1187143", "url": "https://bugzilla.suse.com/1187143" }, { "category": "self", "summary": "SUSE Bug 1187144", "url": "https://bugzilla.suse.com/1187144" }, { "category": "self", "summary": "SUSE Bug 1187167", "url": "https://bugzilla.suse.com/1187167" }, { "category": "self", "summary": "SUSE Bug 1187334", "url": "https://bugzilla.suse.com/1187334" }, { "category": "self", "summary": "SUSE Bug 1187344", "url": "https://bugzilla.suse.com/1187344" }, { "category": "self", "summary": "SUSE Bug 1187345", "url": "https://bugzilla.suse.com/1187345" }, { "category": "self", "summary": "SUSE Bug 1187346", "url": "https://bugzilla.suse.com/1187346" }, { "category": "self", "summary": "SUSE Bug 1187347", "url": "https://bugzilla.suse.com/1187347" }, { "category": "self", "summary": "SUSE Bug 1187348", "url": "https://bugzilla.suse.com/1187348" }, { "category": "self", "summary": "SUSE Bug 1187349", "url": "https://bugzilla.suse.com/1187349" }, { "category": "self", "summary": "SUSE Bug 1187350", "url": "https://bugzilla.suse.com/1187350" }, { "category": "self", "summary": "SUSE Bug 1187351", "url": "https://bugzilla.suse.com/1187351" }, { "category": "self", "summary": "SUSE Bug 1187357", "url": "https://bugzilla.suse.com/1187357" }, { "category": "self", "summary": "SUSE Bug 1187711", "url": "https://bugzilla.suse.com/1187711" }, { "category": "self", "summary": "SUSE CVE CVE-2020-26558 page", "url": "https://www.suse.com/security/cve/CVE-2020-26558/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36385 page", "url": "https://www.suse.com/security/cve/CVE-2020-36385/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36386 page", "url": "https://www.suse.com/security/cve/CVE-2020-36386/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0129 page", "url": "https://www.suse.com/security/cve/CVE-2021-0129/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2021-06-28T16:23:03Z", "generator": { "date": "2021-06-28T16:23:03Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:2184-1", "initial_release_date": "2021-06-28T16:23:03Z", "revision_history": [ { "date": "2021-06-28T16:23:03Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-64kb-5.3.18-59.10.1.aarch64", "product": { "name": "cluster-md-kmp-64kb-5.3.18-59.10.1.aarch64", "product_id": "cluster-md-kmp-64kb-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-59.10.1.aarch64", "product": { "name": "cluster-md-kmp-default-5.3.18-59.10.1.aarch64", "product_id": "cluster-md-kmp-default-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-preempt-5.3.18-59.10.1.aarch64", "product": { "name": "cluster-md-kmp-preempt-5.3.18-59.10.1.aarch64", "product_id": "cluster-md-kmp-preempt-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-64kb-5.3.18-59.10.1.aarch64", "product": { "name": "dlm-kmp-64kb-5.3.18-59.10.1.aarch64", "product_id": "dlm-kmp-64kb-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-59.10.1.aarch64", "product": { "name": "dlm-kmp-default-5.3.18-59.10.1.aarch64", "product_id": "dlm-kmp-default-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-preempt-5.3.18-59.10.1.aarch64", "product": { "name": "dlm-kmp-preempt-5.3.18-59.10.1.aarch64", "product_id": "dlm-kmp-preempt-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-64kb-5.3.18-59.10.1.aarch64", "product": { "name": "gfs2-kmp-64kb-5.3.18-59.10.1.aarch64", "product_id": "gfs2-kmp-64kb-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-59.10.1.aarch64", "product": { "name": "gfs2-kmp-default-5.3.18-59.10.1.aarch64", "product_id": "gfs2-kmp-default-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-preempt-5.3.18-59.10.1.aarch64", "product": { "name": "gfs2-kmp-preempt-5.3.18-59.10.1.aarch64", "product_id": "gfs2-kmp-preempt-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-5.3.18-59.10.1.aarch64", "product": { "name": "kernel-64kb-5.3.18-59.10.1.aarch64", "product_id": "kernel-64kb-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-devel-5.3.18-59.10.1.aarch64", "product": { "name": "kernel-64kb-devel-5.3.18-59.10.1.aarch64", "product_id": "kernel-64kb-devel-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-extra-5.3.18-59.10.1.aarch64", "product": { "name": "kernel-64kb-extra-5.3.18-59.10.1.aarch64", "product_id": "kernel-64kb-extra-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-livepatch-devel-5.3.18-59.10.1.aarch64", "product": { "name": "kernel-64kb-livepatch-devel-5.3.18-59.10.1.aarch64", "product_id": "kernel-64kb-livepatch-devel-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-optional-5.3.18-59.10.1.aarch64", "product": { "name": "kernel-64kb-optional-5.3.18-59.10.1.aarch64", "product_id": "kernel-64kb-optional-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-5.3.18-59.10.1.aarch64", "product": { "name": "kernel-default-5.3.18-59.10.1.aarch64", "product_id": "kernel-default-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-59.10.1.18.4.2.aarch64", "product": { "name": "kernel-default-base-5.3.18-59.10.1.18.4.2.aarch64", "product_id": "kernel-default-base-5.3.18-59.10.1.18.4.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.aarch64", "product": { "name": "kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.aarch64", "product_id": "kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-59.10.1.aarch64", "product": { "name": "kernel-default-devel-5.3.18-59.10.1.aarch64", "product_id": "kernel-default-devel-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-59.10.1.aarch64", "product": { "name": "kernel-default-extra-5.3.18-59.10.1.aarch64", "product_id": "kernel-default-extra-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-59.10.1.aarch64", "product": { "name": "kernel-default-livepatch-5.3.18-59.10.1.aarch64", "product_id": "kernel-default-livepatch-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-59.10.1.aarch64", "product": { "name": "kernel-default-livepatch-devel-5.3.18-59.10.1.aarch64", "product_id": "kernel-default-livepatch-devel-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-optional-5.3.18-59.10.1.aarch64", "product": { "name": "kernel-default-optional-5.3.18-59.10.1.aarch64", "product_id": "kernel-default-optional-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-59.10.1.aarch64", "product": { "name": "kernel-obs-build-5.3.18-59.10.1.aarch64", "product_id": "kernel-obs-build-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-59.10.1.aarch64", "product": { "name": "kernel-obs-qa-5.3.18-59.10.1.aarch64", "product_id": "kernel-obs-qa-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-5.3.18-59.10.1.aarch64", "product": { "name": "kernel-preempt-5.3.18-59.10.1.aarch64", "product_id": "kernel-preempt-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-devel-5.3.18-59.10.1.aarch64", "product": { "name": "kernel-preempt-devel-5.3.18-59.10.1.aarch64", "product_id": "kernel-preempt-devel-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-extra-5.3.18-59.10.1.aarch64", "product": { "name": "kernel-preempt-extra-5.3.18-59.10.1.aarch64", "product_id": "kernel-preempt-extra-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-livepatch-devel-5.3.18-59.10.1.aarch64", "product": { "name": "kernel-preempt-livepatch-devel-5.3.18-59.10.1.aarch64", "product_id": "kernel-preempt-livepatch-devel-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-optional-5.3.18-59.10.1.aarch64", "product": { "name": "kernel-preempt-optional-5.3.18-59.10.1.aarch64", "product_id": "kernel-preempt-optional-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-59.10.1.aarch64", "product": { "name": "kernel-syms-5.3.18-59.10.1.aarch64", "product_id": "kernel-syms-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-64kb-5.3.18-59.10.1.aarch64", "product": { "name": "kselftests-kmp-64kb-5.3.18-59.10.1.aarch64", "product_id": "kselftests-kmp-64kb-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-59.10.1.aarch64", "product": { "name": "kselftests-kmp-default-5.3.18-59.10.1.aarch64", "product_id": "kselftests-kmp-default-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-preempt-5.3.18-59.10.1.aarch64", "product": { "name": "kselftests-kmp-preempt-5.3.18-59.10.1.aarch64", "product_id": "kselftests-kmp-preempt-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-64kb-5.3.18-59.10.1.aarch64", "product": { "name": "ocfs2-kmp-64kb-5.3.18-59.10.1.aarch64", "product_id": "ocfs2-kmp-64kb-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-59.10.1.aarch64", "product": { "name": "ocfs2-kmp-default-5.3.18-59.10.1.aarch64", "product_id": "ocfs2-kmp-default-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-preempt-5.3.18-59.10.1.aarch64", "product": { "name": "ocfs2-kmp-preempt-5.3.18-59.10.1.aarch64", "product_id": "ocfs2-kmp-preempt-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-64kb-5.3.18-59.10.1.aarch64", "product": { "name": "reiserfs-kmp-64kb-5.3.18-59.10.1.aarch64", "product_id": "reiserfs-kmp-64kb-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-59.10.1.aarch64", "product": { "name": "reiserfs-kmp-default-5.3.18-59.10.1.aarch64", "product_id": "reiserfs-kmp-default-5.3.18-59.10.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-preempt-5.3.18-59.10.1.aarch64", "product": { "name": "reiserfs-kmp-preempt-5.3.18-59.10.1.aarch64", "product_id": "reiserfs-kmp-preempt-5.3.18-59.10.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-5.3.18-59.10.1.noarch", "product": { "name": "kernel-devel-5.3.18-59.10.1.noarch", "product_id": "kernel-devel-5.3.18-59.10.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-5.3.18-59.10.1.noarch", "product": { "name": "kernel-docs-5.3.18-59.10.1.noarch", "product_id": "kernel-docs-5.3.18-59.10.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-5.3.18-59.10.1.noarch", "product": { "name": "kernel-docs-html-5.3.18-59.10.1.noarch", "product_id": "kernel-docs-html-5.3.18-59.10.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-5.3.18-59.10.1.noarch", "product": { "name": "kernel-macros-5.3.18-59.10.1.noarch", "product_id": "kernel-macros-5.3.18-59.10.1.noarch" } }, { "category": "product_version", "name": "kernel-source-5.3.18-59.10.1.noarch", "product": { "name": "kernel-source-5.3.18-59.10.1.noarch", "product_id": "kernel-source-5.3.18-59.10.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-5.3.18-59.10.1.noarch", "product": { "name": "kernel-source-vanilla-5.3.18-59.10.1.noarch", "product_id": "kernel-source-vanilla-5.3.18-59.10.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-59.10.1.ppc64le", "product": { "name": "cluster-md-kmp-default-5.3.18-59.10.1.ppc64le", "product_id": "cluster-md-kmp-default-5.3.18-59.10.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-59.10.1.ppc64le", "product": { "name": "dlm-kmp-default-5.3.18-59.10.1.ppc64le", "product_id": "dlm-kmp-default-5.3.18-59.10.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-59.10.1.ppc64le", "product": { "name": "gfs2-kmp-default-5.3.18-59.10.1.ppc64le", "product_id": "gfs2-kmp-default-5.3.18-59.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-5.3.18-59.10.1.ppc64le", "product": { "name": "kernel-debug-5.3.18-59.10.1.ppc64le", "product_id": "kernel-debug-5.3.18-59.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-5.3.18-59.10.1.ppc64le", "product": { "name": "kernel-debug-devel-5.3.18-59.10.1.ppc64le", "product_id": "kernel-debug-devel-5.3.18-59.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-5.3.18-59.10.1.ppc64le", "product": { "name": "kernel-debug-livepatch-devel-5.3.18-59.10.1.ppc64le", "product_id": "kernel-debug-livepatch-devel-5.3.18-59.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-5.3.18-59.10.1.ppc64le", "product": { "name": "kernel-default-5.3.18-59.10.1.ppc64le", "product_id": "kernel-default-5.3.18-59.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-59.10.1.18.4.2.ppc64le", "product": { "name": "kernel-default-base-5.3.18-59.10.1.18.4.2.ppc64le", "product_id": "kernel-default-base-5.3.18-59.10.1.18.4.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.ppc64le", "product": { "name": "kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.ppc64le", "product_id": "kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-59.10.1.ppc64le", "product": { "name": "kernel-default-devel-5.3.18-59.10.1.ppc64le", "product_id": "kernel-default-devel-5.3.18-59.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-59.10.1.ppc64le", "product": { "name": "kernel-default-extra-5.3.18-59.10.1.ppc64le", "product_id": "kernel-default-extra-5.3.18-59.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-59.10.1.ppc64le", "product": { "name": "kernel-default-livepatch-5.3.18-59.10.1.ppc64le", "product_id": "kernel-default-livepatch-5.3.18-59.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-59.10.1.ppc64le", "product": { "name": "kernel-default-livepatch-devel-5.3.18-59.10.1.ppc64le", "product_id": "kernel-default-livepatch-devel-5.3.18-59.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-optional-5.3.18-59.10.1.ppc64le", "product": { "name": "kernel-default-optional-5.3.18-59.10.1.ppc64le", "product_id": "kernel-default-optional-5.3.18-59.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.3.18-59.10.1.ppc64le", "product": { "name": "kernel-kvmsmall-5.3.18-59.10.1.ppc64le", "product_id": "kernel-kvmsmall-5.3.18-59.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.3.18-59.10.1.ppc64le", "product": { "name": "kernel-kvmsmall-devel-5.3.18-59.10.1.ppc64le", "product_id": "kernel-kvmsmall-devel-5.3.18-59.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.3.18-59.10.1.ppc64le", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.3.18-59.10.1.ppc64le", "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-59.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-59_10-default-1-7.5.1.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-59_10-default-1-7.5.1.ppc64le", "product_id": "kernel-livepatch-5_3_18-59_10-default-1-7.5.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-59.10.1.ppc64le", "product": { "name": "kernel-obs-build-5.3.18-59.10.1.ppc64le", "product_id": "kernel-obs-build-5.3.18-59.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-59.10.1.ppc64le", "product": { "name": "kernel-obs-qa-5.3.18-59.10.1.ppc64le", "product_id": "kernel-obs-qa-5.3.18-59.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-59.10.1.ppc64le", "product": { "name": "kernel-syms-5.3.18-59.10.1.ppc64le", "product_id": "kernel-syms-5.3.18-59.10.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-59.10.1.ppc64le", "product": { "name": "kselftests-kmp-default-5.3.18-59.10.1.ppc64le", "product_id": "kselftests-kmp-default-5.3.18-59.10.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-59.10.1.ppc64le", "product": { "name": "ocfs2-kmp-default-5.3.18-59.10.1.ppc64le", "product_id": "ocfs2-kmp-default-5.3.18-59.10.1.ppc64le" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-59.10.1.ppc64le", "product": { "name": "reiserfs-kmp-default-5.3.18-59.10.1.ppc64le", "product_id": "reiserfs-kmp-default-5.3.18-59.10.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-59.10.1.s390x", "product": { "name": "cluster-md-kmp-default-5.3.18-59.10.1.s390x", "product_id": "cluster-md-kmp-default-5.3.18-59.10.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-59.10.1.s390x", "product": { "name": "dlm-kmp-default-5.3.18-59.10.1.s390x", "product_id": "dlm-kmp-default-5.3.18-59.10.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-59.10.1.s390x", "product": { "name": "gfs2-kmp-default-5.3.18-59.10.1.s390x", "product_id": "gfs2-kmp-default-5.3.18-59.10.1.s390x" } }, { "category": "product_version", "name": "kernel-default-5.3.18-59.10.1.s390x", "product": { "name": "kernel-default-5.3.18-59.10.1.s390x", "product_id": "kernel-default-5.3.18-59.10.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-59.10.1.18.4.2.s390x", "product": { "name": "kernel-default-base-5.3.18-59.10.1.18.4.2.s390x", "product_id": "kernel-default-base-5.3.18-59.10.1.18.4.2.s390x" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.s390x", "product": { "name": "kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.s390x", "product_id": "kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-59.10.1.s390x", "product": { "name": "kernel-default-devel-5.3.18-59.10.1.s390x", "product_id": "kernel-default-devel-5.3.18-59.10.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-59.10.1.s390x", "product": { "name": "kernel-default-extra-5.3.18-59.10.1.s390x", "product_id": "kernel-default-extra-5.3.18-59.10.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-59.10.1.s390x", "product": { "name": "kernel-default-livepatch-5.3.18-59.10.1.s390x", "product_id": "kernel-default-livepatch-5.3.18-59.10.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-59.10.1.s390x", "product": { "name": "kernel-default-livepatch-devel-5.3.18-59.10.1.s390x", "product_id": "kernel-default-livepatch-devel-5.3.18-59.10.1.s390x" } }, { "category": "product_version", "name": "kernel-default-optional-5.3.18-59.10.1.s390x", "product": { "name": "kernel-default-optional-5.3.18-59.10.1.s390x", "product_id": "kernel-default-optional-5.3.18-59.10.1.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-59_10-default-1-7.5.1.s390x", "product": { "name": "kernel-livepatch-5_3_18-59_10-default-1-7.5.1.s390x", "product_id": "kernel-livepatch-5_3_18-59_10-default-1-7.5.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-59.10.1.s390x", "product": { "name": "kernel-obs-build-5.3.18-59.10.1.s390x", "product_id": "kernel-obs-build-5.3.18-59.10.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-59.10.1.s390x", "product": { "name": "kernel-obs-qa-5.3.18-59.10.1.s390x", "product_id": "kernel-obs-qa-5.3.18-59.10.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-59.10.1.s390x", "product": { "name": "kernel-syms-5.3.18-59.10.1.s390x", "product_id": "kernel-syms-5.3.18-59.10.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-5.3.18-59.10.1.s390x", "product": { "name": "kernel-zfcpdump-5.3.18-59.10.1.s390x", "product_id": "kernel-zfcpdump-5.3.18-59.10.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-59.10.1.s390x", "product": { "name": "kselftests-kmp-default-5.3.18-59.10.1.s390x", "product_id": "kselftests-kmp-default-5.3.18-59.10.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-59.10.1.s390x", "product": { "name": "ocfs2-kmp-default-5.3.18-59.10.1.s390x", "product_id": "ocfs2-kmp-default-5.3.18-59.10.1.s390x" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-59.10.1.s390x", "product": { "name": "reiserfs-kmp-default-5.3.18-59.10.1.s390x", "product_id": "reiserfs-kmp-default-5.3.18-59.10.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-59.10.1.x86_64", "product": { "name": "cluster-md-kmp-default-5.3.18-59.10.1.x86_64", "product_id": "cluster-md-kmp-default-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-preempt-5.3.18-59.10.1.x86_64", "product": { "name": "cluster-md-kmp-preempt-5.3.18-59.10.1.x86_64", "product_id": "cluster-md-kmp-preempt-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-59.10.1.x86_64", "product": { "name": "dlm-kmp-default-5.3.18-59.10.1.x86_64", "product_id": "dlm-kmp-default-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-preempt-5.3.18-59.10.1.x86_64", "product": { "name": "dlm-kmp-preempt-5.3.18-59.10.1.x86_64", "product_id": "dlm-kmp-preempt-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-59.10.1.x86_64", "product": { "name": "gfs2-kmp-default-5.3.18-59.10.1.x86_64", "product_id": "gfs2-kmp-default-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-preempt-5.3.18-59.10.1.x86_64", "product": { "name": "gfs2-kmp-preempt-5.3.18-59.10.1.x86_64", "product_id": "gfs2-kmp-preempt-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-5.3.18-59.10.1.x86_64", "product": { "name": "kernel-debug-5.3.18-59.10.1.x86_64", "product_id": "kernel-debug-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-5.3.18-59.10.1.x86_64", "product": { "name": "kernel-debug-devel-5.3.18-59.10.1.x86_64", "product_id": "kernel-debug-devel-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-5.3.18-59.10.1.x86_64", "product": { "name": "kernel-debug-livepatch-devel-5.3.18-59.10.1.x86_64", "product_id": "kernel-debug-livepatch-devel-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-5.3.18-59.10.1.x86_64", "product": { "name": "kernel-default-5.3.18-59.10.1.x86_64", "product_id": "kernel-default-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-59.10.1.18.4.2.x86_64", "product": { "name": "kernel-default-base-5.3.18-59.10.1.18.4.2.x86_64", "product_id": "kernel-default-base-5.3.18-59.10.1.18.4.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.x86_64", "product": { "name": "kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.x86_64", "product_id": "kernel-default-base-rebuild-5.3.18-59.10.1.18.4.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-59.10.1.x86_64", "product": { "name": "kernel-default-devel-5.3.18-59.10.1.x86_64", "product_id": "kernel-default-devel-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-59.10.1.x86_64", "product": { "name": "kernel-default-extra-5.3.18-59.10.1.x86_64", "product_id": "kernel-default-extra-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-59.10.1.x86_64", "product": { "name": "kernel-default-livepatch-5.3.18-59.10.1.x86_64", "product_id": "kernel-default-livepatch-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-59.10.1.x86_64", "product": { "name": "kernel-default-livepatch-devel-5.3.18-59.10.1.x86_64", "product_id": "kernel-default-livepatch-devel-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-optional-5.3.18-59.10.1.x86_64", "product": { "name": "kernel-default-optional-5.3.18-59.10.1.x86_64", "product_id": "kernel-default-optional-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.3.18-59.10.1.x86_64", "product": { "name": "kernel-kvmsmall-5.3.18-59.10.1.x86_64", "product_id": "kernel-kvmsmall-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.3.18-59.10.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-5.3.18-59.10.1.x86_64", "product_id": "kernel-kvmsmall-devel-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.3.18-59.10.1.x86_64", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.3.18-59.10.1.x86_64", "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-59_10-default-1-7.5.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-59_10-default-1-7.5.1.x86_64", "product_id": "kernel-livepatch-5_3_18-59_10-default-1-7.5.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-59_10-preempt-1-7.5.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-59_10-preempt-1-7.5.1.x86_64", "product_id": "kernel-livepatch-5_3_18-59_10-preempt-1-7.5.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-59.10.1.x86_64", "product": { "name": "kernel-obs-build-5.3.18-59.10.1.x86_64", "product_id": "kernel-obs-build-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-59.10.1.x86_64", "product": { "name": "kernel-obs-qa-5.3.18-59.10.1.x86_64", "product_id": "kernel-obs-qa-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-5.3.18-59.10.1.x86_64", "product": { "name": "kernel-preempt-5.3.18-59.10.1.x86_64", "product_id": "kernel-preempt-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-devel-5.3.18-59.10.1.x86_64", "product": { "name": "kernel-preempt-devel-5.3.18-59.10.1.x86_64", "product_id": "kernel-preempt-devel-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-extra-5.3.18-59.10.1.x86_64", "product": { "name": "kernel-preempt-extra-5.3.18-59.10.1.x86_64", "product_id": "kernel-preempt-extra-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-livepatch-devel-5.3.18-59.10.1.x86_64", "product": { "name": "kernel-preempt-livepatch-devel-5.3.18-59.10.1.x86_64", "product_id": "kernel-preempt-livepatch-devel-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-optional-5.3.18-59.10.1.x86_64", "product": { "name": "kernel-preempt-optional-5.3.18-59.10.1.x86_64", "product_id": "kernel-preempt-optional-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-59.10.1.x86_64", "product": { "name": "kernel-syms-5.3.18-59.10.1.x86_64", "product_id": "kernel-syms-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-59.10.1.x86_64", "product": { "name": "kselftests-kmp-default-5.3.18-59.10.1.x86_64", "product_id": "kselftests-kmp-default-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-preempt-5.3.18-59.10.1.x86_64", "product": { "name": "kselftests-kmp-preempt-5.3.18-59.10.1.x86_64", "product_id": "kselftests-kmp-preempt-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-59.10.1.x86_64", "product": { "name": "ocfs2-kmp-default-5.3.18-59.10.1.x86_64", "product_id": "ocfs2-kmp-default-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-preempt-5.3.18-59.10.1.x86_64", "product": { "name": "ocfs2-kmp-preempt-5.3.18-59.10.1.x86_64", "product_id": "ocfs2-kmp-preempt-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-59.10.1.x86_64", "product": { "name": "reiserfs-kmp-default-5.3.18-59.10.1.x86_64", "product_id": "reiserfs-kmp-default-5.3.18-59.10.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-preempt-5.3.18-59.10.1.x86_64", "product": { "name": "reiserfs-kmp-preempt-5.3.18-59.10.1.x86_64", "product_id": "reiserfs-kmp-preempt-5.3.18-59.10.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP3", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Development Tools 15 SP3", "product": { "name": "SUSE Linux Enterprise Module for Development Tools 15 SP3", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-development-tools:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Legacy 15 SP3", "product": { "name": "SUSE Linux Enterprise Module for Legacy 15 SP3", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-legacy:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15 SP3", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Workstation Extension 15 SP3", "product": { "name": "SUSE Linux Enterprise Workstation Extension 15 SP3", "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-we:15:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-5.3.18-59.10.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.10.1.aarch64" }, "product_reference": "kernel-64kb-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-devel-5.3.18-59.10.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.10.1.aarch64" }, "product_reference": "kernel-64kb-devel-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-59.10.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.aarch64" }, "product_reference": "kernel-default-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-59.10.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.ppc64le" }, "product_reference": "kernel-default-5.3.18-59.10.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-59.10.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.s390x" }, "product_reference": "kernel-default-5.3.18-59.10.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-59.10.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.x86_64" }, "product_reference": "kernel-default-5.3.18-59.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-59.10.1.18.4.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.aarch64" }, "product_reference": "kernel-default-base-5.3.18-59.10.1.18.4.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-59.10.1.18.4.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.ppc64le" }, "product_reference": "kernel-default-base-5.3.18-59.10.1.18.4.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-59.10.1.18.4.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.s390x" }, "product_reference": "kernel-default-base-5.3.18-59.10.1.18.4.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-59.10.1.18.4.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.x86_64" }, "product_reference": "kernel-default-base-5.3.18-59.10.1.18.4.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-59.10.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-59.10.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.ppc64le" }, "product_reference": "kernel-default-devel-5.3.18-59.10.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-59.10.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.s390x" }, "product_reference": "kernel-default-devel-5.3.18-59.10.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-59.10.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-59.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-59.10.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.10.1.noarch" }, "product_reference": "kernel-devel-5.3.18-59.10.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-59.10.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.10.1.noarch" }, "product_reference": "kernel-macros-5.3.18-59.10.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-59.10.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.10.1.aarch64" }, "product_reference": "kernel-preempt-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-59.10.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.10.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-59.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-5.3.18-59.10.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.10.1.s390x" }, "product_reference": "kernel-zfcpdump-5.3.18-59.10.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-59.10.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.10.1.noarch" }, "product_reference": "kernel-docs-5.3.18-59.10.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-59.10.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-59.10.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.ppc64le" }, "product_reference": "kernel-obs-build-5.3.18-59.10.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-59.10.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.s390x" }, "product_reference": "kernel-obs-build-5.3.18-59.10.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-59.10.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-59.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-59.10.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.10.1.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-59.10.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.10.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-59.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-59.10.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.10.1.noarch" }, "product_reference": "kernel-source-5.3.18-59.10.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-59.10.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.aarch64" }, "product_reference": "kernel-syms-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-59.10.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.ppc64le" }, "product_reference": "kernel-syms-5.3.18-59.10.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-59.10.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.s390x" }, "product_reference": "kernel-syms-5.3.18-59.10.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-59.10.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-59.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-59.10.1.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP3", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-59.10.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP3", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.3.18-59.10.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-59.10.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP3", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.s390x" }, "product_reference": "reiserfs-kmp-default-5.3.18-59.10.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-59.10.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP3", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-59.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-59.10.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.10.1.ppc64le" }, "product_reference": "kernel-default-livepatch-5.3.18-59.10.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-59.10.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.10.1.s390x" }, "product_reference": "kernel-default-livepatch-5.3.18-59.10.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-59.10.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.10.1.x86_64" }, "product_reference": "kernel-default-livepatch-5.3.18-59.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-59.10.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.10.1.ppc64le" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-59.10.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-59.10.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.10.1.s390x" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-59.10.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-59.10.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.10.1.x86_64" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-59.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_10-default-1-7.5.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-1-7.5.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_10-default-1-7.5.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_10-default-1-7.5.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-1-7.5.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_10-default-1-7.5.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_10-default-1-7.5.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-1-7.5.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_10-default-1-7.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-59.10.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.aarch64" }, "product_reference": "cluster-md-kmp-default-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-59.10.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-5.3.18-59.10.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-59.10.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.s390x" }, "product_reference": "cluster-md-kmp-default-5.3.18-59.10.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-59.10.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.x86_64" }, "product_reference": "cluster-md-kmp-default-5.3.18-59.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-59.10.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.aarch64" }, "product_reference": "dlm-kmp-default-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-59.10.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.ppc64le" }, "product_reference": "dlm-kmp-default-5.3.18-59.10.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-59.10.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.s390x" }, "product_reference": "dlm-kmp-default-5.3.18-59.10.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-59.10.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.x86_64" }, "product_reference": "dlm-kmp-default-5.3.18-59.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-59.10.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.aarch64" }, "product_reference": "gfs2-kmp-default-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-59.10.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.ppc64le" }, "product_reference": "gfs2-kmp-default-5.3.18-59.10.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-59.10.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.s390x" }, "product_reference": "gfs2-kmp-default-5.3.18-59.10.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-59.10.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.x86_64" }, "product_reference": "gfs2-kmp-default-5.3.18-59.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-59.10.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.aarch64" }, "product_reference": "ocfs2-kmp-default-5.3.18-59.10.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-59.10.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-5.3.18-59.10.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-59.10.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.s390x" }, "product_reference": "ocfs2-kmp-default-5.3.18-59.10.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-59.10.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.x86_64" }, "product_reference": "ocfs2-kmp-default-5.3.18-59.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-5.3.18-59.10.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP3", "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.10.1.x86_64" }, "product_reference": "kernel-default-extra-5.3.18-59.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-extra-5.3.18-59.10.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP3", "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.10.1.x86_64" }, "product_reference": "kernel-preempt-extra-5.3.18-59.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-26558", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-26558" } ], "notes": [ { "category": "general", "text": "Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-1-7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-1-7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-1-7.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.10.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-26558", "url": "https://www.suse.com/security/cve/CVE-2020-26558" }, { "category": "external", "summary": "SUSE Bug 1179610 for CVE-2020-26558", "url": "https://bugzilla.suse.com/1179610" }, { "category": "external", "summary": "SUSE Bug 1186463 for CVE-2020-26558", "url": "https://bugzilla.suse.com/1186463" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-1-7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-1-7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-1-7.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.10.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-1-7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-1-7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-1-7.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.10.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-06-28T16:23:03Z", "details": "moderate" } ], "title": "CVE-2020-26558" }, { "cve": "CVE-2020-36385", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36385" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-1-7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-1-7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-1-7.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.10.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36385", "url": "https://www.suse.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "SUSE Bug 1187050 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1187050" }, { "category": "external", "summary": "SUSE Bug 1187052 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1187052" }, { "category": "external", "summary": "SUSE Bug 1189302 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1189302" }, { "category": "external", "summary": "SUSE Bug 1196174 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196174" }, { "category": "external", "summary": "SUSE Bug 1196810 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196810" }, { "category": "external", "summary": "SUSE Bug 1196914 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196914" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1200084" }, { "category": "external", "summary": "SUSE Bug 1201734 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1201734" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-1-7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-1-7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-1-7.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.10.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-1-7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-1-7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-1-7.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.10.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-06-28T16:23:03Z", "details": "important" } ], "title": "CVE-2020-36385" }, { "cve": "CVE-2020-36386", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36386" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.8.1. net/bluetooth/hci_event.c has a slab out-of-bounds read in hci_extended_inquiry_result_evt, aka CID-51c19bf3d5cf.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-1-7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-1-7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-1-7.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.10.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36386", "url": "https://www.suse.com/security/cve/CVE-2020-36386" }, { "category": "external", "summary": "SUSE Bug 1187038 for CVE-2020-36386", "url": "https://bugzilla.suse.com/1187038" }, { "category": "external", "summary": "SUSE Bug 1192868 for CVE-2020-36386", "url": "https://bugzilla.suse.com/1192868" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-1-7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-1-7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-1-7.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.10.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-1-7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-1-7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-1-7.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.10.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-06-28T16:23:03Z", "details": "moderate" } ], "title": "CVE-2020-36386" }, { "cve": "CVE-2021-0129", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0129" } ], "notes": [ { "category": "general", "text": "Improper access control in BlueZ may allow an authenticated user to potentially enable information disclosure via adjacent access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-1-7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-1-7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-1-7.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.10.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0129", "url": "https://www.suse.com/security/cve/CVE-2021-0129" }, { "category": "external", "summary": "SUSE Bug 1186463 for CVE-2021-0129", "url": "https://bugzilla.suse.com/1186463" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-1-7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-1-7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-1-7.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.10.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-1-7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-1-7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-1-7.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.10.1.18.4.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.10.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-06-28T16:23:03Z", "details": "moderate" } ], "title": "CVE-2021-0129" } ] }
suse-su-2021:2451-1
Vulnerability from csaf_suse
Published
2021-07-22 11:16
Modified
2021-07-22 11:16
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP3 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2021-22555: Fixed an heap out-of-bounds write in net/netfilter/x_tables.c that could allow local provilege escalation. (bsc#1188116)
- CVE-2021-33909: Fixed an out-of-bounds write in the filesystem layer that allows to obtain full root privileges. (bsc#1188062)
- CVE-2021-3609: Fixed a race condition in the CAN BCM networking protocol which allows for local privilege escalation. (bsc#1187215)
- CVE-2021-0605: Fixed an out-of-bounds read which could lead to local information disclosure in the kernel with System execution privileges needed. (bsc#1187601)
- CVE-2021-0512: Fixed a possible out-of-bounds write which could lead to local escalation of privilege with no additional execution privileges needed. (bsc#1187595)
- CVE-2021-34693: Fixed a bug in net/can/bcm.c which could allow local users to obtain sensitive information from kernel stack memory because parts of a data structure are uninitialized. (bsc#1187452)
- CVE-2020-36385: Fixed a use-after-free flaw in ucma.c which allows for local privilege escalation. (bsc#1187050)
- CVE-2021-0129: Fixed an improper access control in BlueZ that may have allowed an authenticated user to potentially enable information disclosure via adjacent access. (bsc#1186463)
- CVE-2020-26558: Fixed a flaw in the Bluetooth LE and BR/EDR secure pairing that could permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing. (bsc#1179610)
- CVE-2020-36386: Fixed an out-of-bounds read in hci_extended_inquiry_result_evt. (bsc#1187038)
- CVE-2020-24588: Fixed a bug that could allow an adversary to abuse devices that support receiving non-SSP A-MSDU frames to inject arbitrary network packets. (bsc#1185861)
- CVE-2021-32399: Fixed a race condition in net/bluetooth/hci_request.c for removal of the HCI controller. (bsc#1184611)
- CVE-2021-33034: Fixed an issue in net/bluetooth/hci_event.c where a use-after-free leads to writing an arbitrary value. (bsc#1186111)
- CVE-2020-26139: Fixed a bug that allows an Access Point (AP) to forward EAPOL frames to other clients even though the sender has not yet successfully authenticated. This might be abused in projected Wi-Fi networks to launch denial-of-service attacks against connected clients and made it easier to exploit other vulnerabilities in connected clients. (bsc#1186062)
- CVE-2021-23134: Fixed a use After Free vulnerability in nfc sockets which allows local attackers to elevate their privileges. (bsc#1186060)
- CVE-2020-24586: Fixed a bug that, under the right circumstances, allows to inject arbitrary network packets and/or exfiltrate user data when another device sends fragmented frames encrypted using WEP, CCMP, or GCMP. (bsc#1185859)
- CVE-2020-26141: Fixed a flaw that could allows an adversary to inject and possibly decrypt packets in WPA or WPA2 networks that support the TKIP data-confidentiality protocol. (bsc#1185987)
- CVE-2020-26145: Fixed a bug in the WEP, WPA, WPA2, and WPA3 implementations that could allows an adversary to inject arbitrary network packets. (bsc#1185860)
- CVE-2020-24587: Fixed a bug that allows an adversary to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed. (bsc#1185862)
- CVE-2020-26147: Fixed a bug in the WEP, WPA, WPA2, and WPA3 implementations that could allows an adversary to inject packets and/or exfiltrate selected fragments when another device sends fragmented frames. (bsc#1185987)
The following non-security bugs were fixed:
- Bluetooth: SMP: Fail if remote and local public keys are identical (git-fixes).
- Drivers: hv: vmbus: Increase wait time for VMbus unload (bsc#1185724).
- Drivers: hv: vmbus: Initialize unload_event statically (bsc#1185724).
- hv_netvsc: Add handlers for ethtool get/set msg level (bsc#1175462).
- hv_netvsc: avoid retry on send during shutdown (bsc#1175462).
- hv_netvsc: avoid unnecessary wakeups on subchannel creation (bsc#1175462).
- hv_netvsc: cancel subchannel setup before halting device (bsc#1175462).
- hv_netvsc: change GPAD teardown order on older versions (bsc#1175462).
- hv_netvsc: common detach logic (bsc#1175462).
- hv_netvsc: delay setup of VF device (bsc#1175462).
- hv_netvsc: disable NAPI before channel close (bsc#1175462).
- hv_netvsc: Ensure correct teardown message sequence order (bsc#1175462).
- hv_netvsc: Fix a deadlock by getting rtnl lock earlier in netvsc_probe() (bsc#1175462).
- hv_netvsc: Fix a network regression after ifdown/ifup (bsc#1175462).
- hv_netvsc: fix deadlock on hotplug (bsc#1175462).
- hv_netvsc: Fix error handling in netvsc_attach() (bsc#1175462).
- hv_netvsc: fix error unwind handling if vmbus_open fails (bsc#1175462).
- hv_netvsc: Fix extra rcu_read_unlock in netvsc_recv_callback() (bsc#1175462).
- hv_netvsc: fix handling of fallback to single queue mode (bsc#1175462).
- hv_netvsc: Fix hash key value reset after other ops (bsc#1175462).
- hv_netvsc: Fix IP header checksum for coalesced packets (bsc#1175462).
- hv_netvsc: Fix net device attach on older Windows hosts (bsc#1175462).
- hv_netvsc: fix network namespace issues with VF support (bsc#1175462).
- hv_netvsc: Fix NULL dereference at single queue mode fallback (bsc#1175462).
- hv_netvsc: fix race during initialization (bsc#1175462).
- hv_netvsc: fix race on sub channel creation (bsc#1175462).
- hv_netvsc: fix race that may miss tx queue wakeup (bsc#1175462).
- hv_netvsc: fix schedule in RCU context (bsc#1175462).
- hv_netvsc: Fix the variable sizes in ipsecv2 and rsc offload (bsc#1175462).
- hv_netvsc: Fix tx_table init in rndis_set_subchannel() (bsc#1175462).
- hv_netvsc: Fix unwanted wakeup after tx_disable (bsc#1175462).
- hv_netvsc: Fix unwanted wakeup in netvsc_attach() (bsc#1175462).
- hv_netvsc: flag software created hash value (bsc#1175462).
- hv_netvsc: netvsc_teardown_gpadl() split (bsc#1175462).
- hv_netvsc: only wake transmit queue if link is up (bsc#1175462).
- hv_netvsc: pass netvsc_device to rndis halt (bsc#1175462).
- hv_netvsc: preserve hw_features on mtu/channels/ringparam changes (bsc#1175462).
- hv_netvsc: Refactor assignments of struct netvsc_device_info (bsc#1175462).
- hv_netvsc: set master device (bsc#1175462).
- hv_netvsc: Set tx_table to equal weight after subchannels open (bsc#1175462).
- hv_netvsc: Simplify num_chn checking in rndis_filter_device_add() (bsc#1175462).
- hv_netvsc: Split netvsc_revoke_buf() and netvsc_teardown_gpadl() (bsc#1175462).
- hv_netvsc: split sub-channel setup into async and sync (bsc#1175462).
- hv_netvsc: typo in NDIS RSS parameters structure (bsc#1175462).
- hv_netvsc: use RCU to fix concurrent rx and queue changes (bsc#1175462).
- hv_netvsc: use reciprocal divide to speed up percent calculation (bsc#1175462).
- hv_netvsc: Use Windows version instead of NVSP version on GPAD teardown (bsc#1175462).
- kgraft: truncate the output from state_show() sysfs attr (bsc#1186235).
- mm, memory_hotplug: do not clear numa_node association after hot_remove (bsc#1115026).
- mm: consider __HW_POISON pages when allocating from pcp lists (bsc#1187388).
- scsi: storvsc: Enable scatterlist entry lengths > 4Kbytes (bsc#1187193).
- video: hyperv_fb: Add ratelimit on error message (bsc#1185724).
Patchnames
HPE-Helion-OpenStack-8-2021-2451,SUSE-2021-2451,SUSE-OpenStack-Cloud-8-2021-2451,SUSE-OpenStack-Cloud-Crowbar-8-2021-2451,SUSE-SLE-HA-12-SP3-2021-2451,SUSE-SLE-SAP-12-SP3-2021-2451,SUSE-SLE-SERVER-12-SP3-2021-2451,SUSE-SLE-SERVER-12-SP3-BCL-2021-2451
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 12 SP3 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2021-22555: Fixed an heap out-of-bounds write in net/netfilter/x_tables.c that could allow local provilege escalation. (bsc#1188116)\n- CVE-2021-33909: Fixed an out-of-bounds write in the filesystem layer that allows to obtain full root privileges. (bsc#1188062)\n- CVE-2021-3609: Fixed a race condition in the CAN BCM networking protocol which allows for local privilege escalation. (bsc#1187215)\n- CVE-2021-0605: Fixed an out-of-bounds read which could lead to local information disclosure in the kernel with System execution privileges needed. (bsc#1187601)\n- CVE-2021-0512: Fixed a possible out-of-bounds write which could lead to local escalation of privilege with no additional execution privileges needed. (bsc#1187595)\n- CVE-2021-34693: Fixed a bug in net/can/bcm.c which could allow local users to obtain sensitive information from kernel stack memory because parts of a data structure are uninitialized. (bsc#1187452)\n- CVE-2020-36385: Fixed a use-after-free flaw in ucma.c which allows for local privilege escalation. (bsc#1187050)\n- CVE-2021-0129: Fixed an improper access control in BlueZ that may have allowed an authenticated user to potentially enable information disclosure via adjacent access. (bsc#1186463)\n- CVE-2020-26558: Fixed a flaw in the Bluetooth LE and BR/EDR secure pairing that could permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing. (bsc#1179610)\n- CVE-2020-36386: Fixed an out-of-bounds read in hci_extended_inquiry_result_evt. (bsc#1187038)\n- CVE-2020-24588: Fixed a bug that could allow an adversary to abuse devices that support receiving non-SSP A-MSDU frames to inject arbitrary network packets. (bsc#1185861)\n- CVE-2021-32399: Fixed a race condition in net/bluetooth/hci_request.c for removal of the HCI controller. (bsc#1184611)\n- CVE-2021-33034: Fixed an issue in net/bluetooth/hci_event.c where a use-after-free leads to writing an arbitrary value. (bsc#1186111)\n- CVE-2020-26139: Fixed a bug that allows an Access Point (AP) to forward EAPOL frames to other clients even though the sender has not yet successfully authenticated. This might be abused in projected Wi-Fi networks to launch denial-of-service attacks against connected clients and made it easier to exploit other vulnerabilities in connected clients. (bsc#1186062)\n- CVE-2021-23134: Fixed a use After Free vulnerability in nfc sockets which allows local attackers to elevate their privileges. (bsc#1186060)\n- CVE-2020-24586: Fixed a bug that, under the right circumstances, allows to inject arbitrary network packets and/or exfiltrate user data when another device sends fragmented frames encrypted using WEP, CCMP, or GCMP. (bsc#1185859)\n- CVE-2020-26141: Fixed a flaw that could allows an adversary to inject and possibly decrypt packets in WPA or WPA2 networks that support the TKIP data-confidentiality protocol. (bsc#1185987)\n- CVE-2020-26145: Fixed a bug in the WEP, WPA, WPA2, and WPA3 implementations that could allows an adversary to inject arbitrary network packets. (bsc#1185860)\n- CVE-2020-24587: Fixed a bug that allows an adversary to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed. (bsc#1185862)\n- CVE-2020-26147: Fixed a bug in the WEP, WPA, WPA2, and WPA3 implementations that could allows an adversary to inject packets and/or exfiltrate selected fragments when another device sends fragmented frames. (bsc#1185987)\n\nThe following non-security bugs were fixed:\n\n- Bluetooth: SMP: Fail if remote and local public keys are identical (git-fixes).\n- Drivers: hv: vmbus: Increase wait time for VMbus unload (bsc#1185724).\n- Drivers: hv: vmbus: Initialize unload_event statically (bsc#1185724).\n- hv_netvsc: Add handlers for ethtool get/set msg level (bsc#1175462).\n- hv_netvsc: avoid retry on send during shutdown (bsc#1175462).\n- hv_netvsc: avoid unnecessary wakeups on subchannel creation (bsc#1175462).\n- hv_netvsc: cancel subchannel setup before halting device (bsc#1175462).\n- hv_netvsc: change GPAD teardown order on older versions (bsc#1175462).\n- hv_netvsc: common detach logic (bsc#1175462).\n- hv_netvsc: delay setup of VF device (bsc#1175462).\n- hv_netvsc: disable NAPI before channel close (bsc#1175462).\n- hv_netvsc: Ensure correct teardown message sequence order (bsc#1175462).\n- hv_netvsc: Fix a deadlock by getting rtnl lock earlier in netvsc_probe() (bsc#1175462).\n- hv_netvsc: Fix a network regression after ifdown/ifup (bsc#1175462).\n- hv_netvsc: fix deadlock on hotplug (bsc#1175462).\n- hv_netvsc: Fix error handling in netvsc_attach() (bsc#1175462).\n- hv_netvsc: fix error unwind handling if vmbus_open fails (bsc#1175462).\n- hv_netvsc: Fix extra rcu_read_unlock in netvsc_recv_callback() (bsc#1175462).\n- hv_netvsc: fix handling of fallback to single queue mode (bsc#1175462).\n- hv_netvsc: Fix hash key value reset after other ops (bsc#1175462).\n- hv_netvsc: Fix IP header checksum for coalesced packets (bsc#1175462).\n- hv_netvsc: Fix net device attach on older Windows hosts (bsc#1175462).\n- hv_netvsc: fix network namespace issues with VF support (bsc#1175462).\n- hv_netvsc: Fix NULL dereference at single queue mode fallback (bsc#1175462).\n- hv_netvsc: fix race during initialization (bsc#1175462).\n- hv_netvsc: fix race on sub channel creation (bsc#1175462).\n- hv_netvsc: fix race that may miss tx queue wakeup (bsc#1175462).\n- hv_netvsc: fix schedule in RCU context (bsc#1175462).\n- hv_netvsc: Fix the variable sizes in ipsecv2 and rsc offload (bsc#1175462).\n- hv_netvsc: Fix tx_table init in rndis_set_subchannel() (bsc#1175462).\n- hv_netvsc: Fix unwanted wakeup after tx_disable (bsc#1175462).\n- hv_netvsc: Fix unwanted wakeup in netvsc_attach() (bsc#1175462).\n- hv_netvsc: flag software created hash value (bsc#1175462).\n- hv_netvsc: netvsc_teardown_gpadl() split (bsc#1175462).\n- hv_netvsc: only wake transmit queue if link is up (bsc#1175462).\n- hv_netvsc: pass netvsc_device to rndis halt (bsc#1175462).\n- hv_netvsc: preserve hw_features on mtu/channels/ringparam changes (bsc#1175462).\n- hv_netvsc: Refactor assignments of struct netvsc_device_info (bsc#1175462).\n- hv_netvsc: set master device (bsc#1175462).\n- hv_netvsc: Set tx_table to equal weight after subchannels open (bsc#1175462).\n- hv_netvsc: Simplify num_chn checking in rndis_filter_device_add() (bsc#1175462).\n- hv_netvsc: Split netvsc_revoke_buf() and netvsc_teardown_gpadl() (bsc#1175462).\n- hv_netvsc: split sub-channel setup into async and sync (bsc#1175462).\n- hv_netvsc: typo in NDIS RSS parameters structure (bsc#1175462).\n- hv_netvsc: use RCU to fix concurrent rx and queue changes (bsc#1175462).\n- hv_netvsc: use reciprocal divide to speed up percent calculation (bsc#1175462).\n- hv_netvsc: Use Windows version instead of NVSP version on GPAD teardown (bsc#1175462).\n- kgraft: truncate the output from state_show() sysfs attr (bsc#1186235).\n- mm, memory_hotplug: do not clear numa_node association after hot_remove (bsc#1115026).\n- mm: consider __HW_POISON pages when allocating from pcp lists (bsc#1187388).\n- scsi: storvsc: Enable scatterlist entry lengths \u003e 4Kbytes (bsc#1187193).\n- video: hyperv_fb: Add ratelimit on error message (bsc#1185724).\n", "title": "Description of the patch" }, { "category": "details", "text": "HPE-Helion-OpenStack-8-2021-2451,SUSE-2021-2451,SUSE-OpenStack-Cloud-8-2021-2451,SUSE-OpenStack-Cloud-Crowbar-8-2021-2451,SUSE-SLE-HA-12-SP3-2021-2451,SUSE-SLE-SAP-12-SP3-2021-2451,SUSE-SLE-SERVER-12-SP3-2021-2451,SUSE-SLE-SERVER-12-SP3-BCL-2021-2451", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_2451-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:2451-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20212451-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:2451-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-July/009203.html" }, { "category": "self", "summary": "SUSE Bug 1115026", "url": "https://bugzilla.suse.com/1115026" }, { "category": "self", "summary": "SUSE Bug 1175462", "url": "https://bugzilla.suse.com/1175462" }, { "category": "self", "summary": "SUSE Bug 1179610", "url": "https://bugzilla.suse.com/1179610" }, { "category": "self", "summary": "SUSE Bug 1184611", "url": "https://bugzilla.suse.com/1184611" }, { "category": "self", "summary": "SUSE Bug 1185724", "url": "https://bugzilla.suse.com/1185724" }, { "category": "self", "summary": "SUSE Bug 1185859", "url": "https://bugzilla.suse.com/1185859" }, { "category": "self", "summary": "SUSE Bug 1185860", "url": "https://bugzilla.suse.com/1185860" }, { "category": "self", "summary": "SUSE Bug 1185861", "url": "https://bugzilla.suse.com/1185861" }, { "category": "self", "summary": "SUSE Bug 1185862", "url": "https://bugzilla.suse.com/1185862" }, { "category": "self", "summary": "SUSE Bug 1185863", "url": "https://bugzilla.suse.com/1185863" }, { "category": "self", "summary": "SUSE Bug 1185898", "url": "https://bugzilla.suse.com/1185898" }, { "category": "self", "summary": "SUSE Bug 1185987", "url": "https://bugzilla.suse.com/1185987" }, { "category": "self", "summary": "SUSE Bug 1186060", "url": "https://bugzilla.suse.com/1186060" }, { "category": "self", "summary": "SUSE Bug 1186062", "url": "https://bugzilla.suse.com/1186062" }, { "category": "self", "summary": "SUSE Bug 1186111", "url": "https://bugzilla.suse.com/1186111" }, { "category": "self", "summary": "SUSE Bug 1186235", "url": "https://bugzilla.suse.com/1186235" }, { "category": "self", "summary": "SUSE Bug 1186390", "url": "https://bugzilla.suse.com/1186390" }, { "category": "self", "summary": "SUSE Bug 1186463", "url": "https://bugzilla.suse.com/1186463" }, { "category": "self", "summary": "SUSE Bug 1187038", "url": "https://bugzilla.suse.com/1187038" }, { "category": "self", "summary": "SUSE Bug 1187050", "url": "https://bugzilla.suse.com/1187050" }, { "category": "self", "summary": "SUSE Bug 1187193", "url": "https://bugzilla.suse.com/1187193" }, { "category": "self", "summary": "SUSE Bug 1187215", "url": "https://bugzilla.suse.com/1187215" }, { "category": "self", "summary": "SUSE Bug 1187388", "url": "https://bugzilla.suse.com/1187388" }, { "category": "self", "summary": "SUSE Bug 1187452", "url": "https://bugzilla.suse.com/1187452" }, { "category": "self", "summary": "SUSE Bug 1187595", "url": "https://bugzilla.suse.com/1187595" }, { "category": "self", "summary": "SUSE Bug 1187601", "url": "https://bugzilla.suse.com/1187601" }, { "category": "self", "summary": "SUSE Bug 1187934", "url": "https://bugzilla.suse.com/1187934" }, { "category": "self", "summary": "SUSE Bug 1188062", "url": "https://bugzilla.suse.com/1188062" }, { "category": "self", "summary": "SUSE Bug 1188063", "url": "https://bugzilla.suse.com/1188063" }, { "category": "self", "summary": "SUSE Bug 1188116", "url": "https://bugzilla.suse.com/1188116" }, { "category": "self", "summary": "SUSE CVE CVE-2020-24586 page", "url": "https://www.suse.com/security/cve/CVE-2020-24586/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-24587 page", "url": "https://www.suse.com/security/cve/CVE-2020-24587/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-24588 page", "url": "https://www.suse.com/security/cve/CVE-2020-24588/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-26139 page", "url": "https://www.suse.com/security/cve/CVE-2020-26139/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-26141 page", "url": "https://www.suse.com/security/cve/CVE-2020-26141/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-26145 page", "url": "https://www.suse.com/security/cve/CVE-2020-26145/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-26147 page", "url": "https://www.suse.com/security/cve/CVE-2020-26147/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-26558 page", "url": "https://www.suse.com/security/cve/CVE-2020-26558/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36385 page", "url": "https://www.suse.com/security/cve/CVE-2020-36385/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36386 page", "url": "https://www.suse.com/security/cve/CVE-2020-36386/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0129 page", "url": "https://www.suse.com/security/cve/CVE-2021-0129/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0512 page", "url": "https://www.suse.com/security/cve/CVE-2021-0512/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0605 page", "url": "https://www.suse.com/security/cve/CVE-2021-0605/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-22555 page", "url": "https://www.suse.com/security/cve/CVE-2021-22555/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-23134 page", "url": "https://www.suse.com/security/cve/CVE-2021-23134/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-32399 page", "url": "https://www.suse.com/security/cve/CVE-2021-32399/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33034 page", "url": "https://www.suse.com/security/cve/CVE-2021-33034/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33909 page", "url": "https://www.suse.com/security/cve/CVE-2021-33909/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-34693 page", "url": "https://www.suse.com/security/cve/CVE-2021-34693/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3609 page", "url": "https://www.suse.com/security/cve/CVE-2021-3609/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2021-07-22T11:16:06Z", "generator": { "date": "2021-07-22T11:16:06Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:2451-1", "initial_release_date": "2021-07-22T11:16:06Z", "revision_history": [ { "date": "2021-07-22T11:16:06Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.4.180-94.147.1.aarch64", "product": { "name": "cluster-md-kmp-default-4.4.180-94.147.1.aarch64", "product_id": "cluster-md-kmp-default-4.4.180-94.147.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.180-94.147.1.aarch64", "product": { "name": "dlm-kmp-default-4.4.180-94.147.1.aarch64", "product_id": "dlm-kmp-default-4.4.180-94.147.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.180-94.147.1.aarch64", "product": { "name": "gfs2-kmp-default-4.4.180-94.147.1.aarch64", "product_id": "gfs2-kmp-default-4.4.180-94.147.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-4.4.180-94.147.1.aarch64", "product": { "name": "kernel-default-4.4.180-94.147.1.aarch64", "product_id": "kernel-default-4.4.180-94.147.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.4.180-94.147.1.aarch64", "product": { "name": "kernel-default-base-4.4.180-94.147.1.aarch64", "product_id": "kernel-default-base-4.4.180-94.147.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.180-94.147.1.aarch64", "product": { "name": "kernel-default-devel-4.4.180-94.147.1.aarch64", "product_id": "kernel-default-devel-4.4.180-94.147.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.180-94.147.1.aarch64", "product": { "name": "kernel-default-extra-4.4.180-94.147.1.aarch64", "product_id": "kernel-default-extra-4.4.180-94.147.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.180-94.147.1.aarch64", "product": { "name": "kernel-default-kgraft-4.4.180-94.147.1.aarch64", "product_id": "kernel-default-kgraft-4.4.180-94.147.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.180-94.147.1.aarch64", "product": { "name": "kernel-obs-build-4.4.180-94.147.1.aarch64", "product_id": "kernel-obs-build-4.4.180-94.147.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.180-94.147.1.aarch64", "product": { "name": "kernel-obs-qa-4.4.180-94.147.1.aarch64", "product_id": "kernel-obs-qa-4.4.180-94.147.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.4.180-94.147.1.aarch64", "product": { "name": "kernel-syms-4.4.180-94.147.1.aarch64", "product_id": "kernel-syms-4.4.180-94.147.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.180-94.147.1.aarch64", "product": { "name": "kernel-vanilla-4.4.180-94.147.1.aarch64", "product_id": "kernel-vanilla-4.4.180-94.147.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.180-94.147.1.aarch64", "product": { "name": "kernel-vanilla-base-4.4.180-94.147.1.aarch64", "product_id": "kernel-vanilla-base-4.4.180-94.147.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.180-94.147.1.aarch64", "product": { "name": "kernel-vanilla-devel-4.4.180-94.147.1.aarch64", "product_id": "kernel-vanilla-devel-4.4.180-94.147.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.4.180-94.147.1.aarch64", "product": { "name": "kselftests-kmp-default-4.4.180-94.147.1.aarch64", "product_id": "kselftests-kmp-default-4.4.180-94.147.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.180-94.147.1.aarch64", "product": { "name": "ocfs2-kmp-default-4.4.180-94.147.1.aarch64", "product_id": "ocfs2-kmp-default-4.4.180-94.147.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.4.180-94.147.1.noarch", "product": { "name": "kernel-devel-4.4.180-94.147.1.noarch", "product_id": "kernel-devel-4.4.180-94.147.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.4.180-94.147.1.noarch", "product": { "name": "kernel-macros-4.4.180-94.147.1.noarch", "product_id": "kernel-macros-4.4.180-94.147.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.4.180-94.147.1.noarch", "product": { "name": "kernel-source-4.4.180-94.147.1.noarch", "product_id": "kernel-source-4.4.180-94.147.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.4.180-94.147.1.noarch", "product": { "name": "kernel-docs-4.4.180-94.147.1.noarch", "product_id": "kernel-docs-4.4.180-94.147.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.4.180-94.147.1.noarch", "product": { "name": "kernel-docs-html-4.4.180-94.147.1.noarch", "product_id": "kernel-docs-html-4.4.180-94.147.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-pdf-4.4.180-94.147.1.noarch", "product": { "name": "kernel-docs-pdf-4.4.180-94.147.1.noarch", "product_id": "kernel-docs-pdf-4.4.180-94.147.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.4.180-94.147.1.noarch", "product": { "name": "kernel-source-vanilla-4.4.180-94.147.1.noarch", "product_id": "kernel-source-vanilla-4.4.180-94.147.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-debug-4.4.180-94.147.1.ppc64le", "product": { "name": "cluster-md-kmp-debug-4.4.180-94.147.1.ppc64le", "product_id": "cluster-md-kmp-debug-4.4.180-94.147.1.ppc64le" } }, { "category": "product_version", "name": "cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "product": { "name": "cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "product_id": "cluster-md-kmp-default-4.4.180-94.147.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-debug-4.4.180-94.147.1.ppc64le", "product": { "name": "dlm-kmp-debug-4.4.180-94.147.1.ppc64le", "product_id": "dlm-kmp-debug-4.4.180-94.147.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.180-94.147.1.ppc64le", "product": { "name": "dlm-kmp-default-4.4.180-94.147.1.ppc64le", "product_id": "dlm-kmp-default-4.4.180-94.147.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-debug-4.4.180-94.147.1.ppc64le", "product": { "name": "gfs2-kmp-debug-4.4.180-94.147.1.ppc64le", "product_id": "gfs2-kmp-debug-4.4.180-94.147.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "product": { "name": "gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "product_id": "gfs2-kmp-default-4.4.180-94.147.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-4.4.180-94.147.1.ppc64le", "product": { "name": "kernel-debug-4.4.180-94.147.1.ppc64le", "product_id": "kernel-debug-4.4.180-94.147.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-base-4.4.180-94.147.1.ppc64le", "product": { "name": "kernel-debug-base-4.4.180-94.147.1.ppc64le", "product_id": "kernel-debug-base-4.4.180-94.147.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-4.4.180-94.147.1.ppc64le", "product": { "name": "kernel-debug-devel-4.4.180-94.147.1.ppc64le", "product_id": "kernel-debug-devel-4.4.180-94.147.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-extra-4.4.180-94.147.1.ppc64le", "product": { "name": "kernel-debug-extra-4.4.180-94.147.1.ppc64le", "product_id": "kernel-debug-extra-4.4.180-94.147.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-kgraft-4.4.180-94.147.1.ppc64le", "product": { "name": "kernel-debug-kgraft-4.4.180-94.147.1.ppc64le", "product_id": "kernel-debug-kgraft-4.4.180-94.147.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.4.180-94.147.1.ppc64le", "product": { "name": "kernel-default-4.4.180-94.147.1.ppc64le", "product_id": "kernel-default-4.4.180-94.147.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.4.180-94.147.1.ppc64le", "product": { "name": "kernel-default-base-4.4.180-94.147.1.ppc64le", "product_id": "kernel-default-base-4.4.180-94.147.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.180-94.147.1.ppc64le", "product": { "name": "kernel-default-devel-4.4.180-94.147.1.ppc64le", "product_id": "kernel-default-devel-4.4.180-94.147.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.180-94.147.1.ppc64le", "product": { "name": "kernel-default-extra-4.4.180-94.147.1.ppc64le", "product_id": "kernel-default-extra-4.4.180-94.147.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "product": { "name": "kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "product_id": "kernel-default-kgraft-4.4.180-94.147.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.180-94.147.1.ppc64le", "product": { "name": "kernel-obs-build-4.4.180-94.147.1.ppc64le", "product_id": "kernel-obs-build-4.4.180-94.147.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.180-94.147.1.ppc64le", "product": { "name": "kernel-obs-qa-4.4.180-94.147.1.ppc64le", "product_id": "kernel-obs-qa-4.4.180-94.147.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.4.180-94.147.1.ppc64le", "product": { "name": "kernel-syms-4.4.180-94.147.1.ppc64le", "product_id": "kernel-syms-4.4.180-94.147.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.180-94.147.1.ppc64le", "product": { "name": "kernel-vanilla-4.4.180-94.147.1.ppc64le", "product_id": "kernel-vanilla-4.4.180-94.147.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.180-94.147.1.ppc64le", "product": { "name": "kernel-vanilla-base-4.4.180-94.147.1.ppc64le", "product_id": "kernel-vanilla-base-4.4.180-94.147.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.180-94.147.1.ppc64le", "product": { "name": "kernel-vanilla-devel-4.4.180-94.147.1.ppc64le", "product_id": "kernel-vanilla-devel-4.4.180-94.147.1.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "product": { "name": "kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "product_id": "kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-debug-4.4.180-94.147.1.ppc64le", "product": { "name": "kselftests-kmp-debug-4.4.180-94.147.1.ppc64le", "product_id": "kselftests-kmp-debug-4.4.180-94.147.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.4.180-94.147.1.ppc64le", "product": { "name": "kselftests-kmp-default-4.4.180-94.147.1.ppc64le", "product_id": "kselftests-kmp-default-4.4.180-94.147.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-debug-4.4.180-94.147.1.ppc64le", "product": { "name": "ocfs2-kmp-debug-4.4.180-94.147.1.ppc64le", "product_id": "ocfs2-kmp-debug-4.4.180-94.147.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "product": { "name": "ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "product_id": "ocfs2-kmp-default-4.4.180-94.147.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.4.180-94.147.1.s390x", "product": { "name": "cluster-md-kmp-default-4.4.180-94.147.1.s390x", "product_id": "cluster-md-kmp-default-4.4.180-94.147.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.180-94.147.1.s390x", "product": { "name": "dlm-kmp-default-4.4.180-94.147.1.s390x", "product_id": "dlm-kmp-default-4.4.180-94.147.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.180-94.147.1.s390x", "product": { "name": "gfs2-kmp-default-4.4.180-94.147.1.s390x", "product_id": "gfs2-kmp-default-4.4.180-94.147.1.s390x" } }, { "category": "product_version", "name": "kernel-default-4.4.180-94.147.1.s390x", "product": { "name": "kernel-default-4.4.180-94.147.1.s390x", "product_id": "kernel-default-4.4.180-94.147.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.4.180-94.147.1.s390x", "product": { "name": "kernel-default-base-4.4.180-94.147.1.s390x", "product_id": "kernel-default-base-4.4.180-94.147.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.180-94.147.1.s390x", "product": { "name": "kernel-default-devel-4.4.180-94.147.1.s390x", "product_id": "kernel-default-devel-4.4.180-94.147.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.180-94.147.1.s390x", "product": { "name": "kernel-default-extra-4.4.180-94.147.1.s390x", "product_id": "kernel-default-extra-4.4.180-94.147.1.s390x" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.180-94.147.1.s390x", "product": { "name": "kernel-default-kgraft-4.4.180-94.147.1.s390x", "product_id": "kernel-default-kgraft-4.4.180-94.147.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.4.180-94.147.1.s390x", "product": { "name": "kernel-default-man-4.4.180-94.147.1.s390x", "product_id": "kernel-default-man-4.4.180-94.147.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.180-94.147.1.s390x", "product": { "name": "kernel-obs-build-4.4.180-94.147.1.s390x", "product_id": "kernel-obs-build-4.4.180-94.147.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.180-94.147.1.s390x", "product": { "name": "kernel-obs-qa-4.4.180-94.147.1.s390x", "product_id": "kernel-obs-qa-4.4.180-94.147.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.4.180-94.147.1.s390x", "product": { "name": "kernel-syms-4.4.180-94.147.1.s390x", "product_id": "kernel-syms-4.4.180-94.147.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.180-94.147.1.s390x", "product": { "name": "kernel-vanilla-4.4.180-94.147.1.s390x", "product_id": "kernel-vanilla-4.4.180-94.147.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.180-94.147.1.s390x", "product": { "name": "kernel-vanilla-base-4.4.180-94.147.1.s390x", "product_id": "kernel-vanilla-base-4.4.180-94.147.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.180-94.147.1.s390x", "product": { "name": "kernel-vanilla-devel-4.4.180-94.147.1.s390x", "product_id": "kernel-vanilla-devel-4.4.180-94.147.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-4.4.180-94.147.1.s390x", "product": { "name": "kernel-zfcpdump-4.4.180-94.147.1.s390x", "product_id": "kernel-zfcpdump-4.4.180-94.147.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.4.180-94.147.1.s390x", "product": { "name": "kselftests-kmp-default-4.4.180-94.147.1.s390x", "product_id": "kselftests-kmp-default-4.4.180-94.147.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.180-94.147.1.s390x", "product": { "name": "ocfs2-kmp-default-4.4.180-94.147.1.s390x", "product_id": "ocfs2-kmp-default-4.4.180-94.147.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-default-4.4.180-94.147.1.x86_64", "product": { "name": "kernel-default-4.4.180-94.147.1.x86_64", "product_id": "kernel-default-4.4.180-94.147.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.4.180-94.147.1.x86_64", "product": { "name": "kernel-default-base-4.4.180-94.147.1.x86_64", "product_id": "kernel-default-base-4.4.180-94.147.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.180-94.147.1.x86_64", "product": { "name": "kernel-default-devel-4.4.180-94.147.1.x86_64", "product_id": "kernel-default-devel-4.4.180-94.147.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.180-94.147.1.x86_64", "product": { "name": "kernel-default-kgraft-4.4.180-94.147.1.x86_64", "product_id": "kernel-default-kgraft-4.4.180-94.147.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.4.180-94.147.1.x86_64", "product": { "name": "kernel-syms-4.4.180-94.147.1.x86_64", "product_id": "kernel-syms-4.4.180-94.147.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "product": { "name": "kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "product_id": "kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-debug-4.4.180-94.147.1.x86_64", "product": { "name": "cluster-md-kmp-debug-4.4.180-94.147.1.x86_64", "product_id": "cluster-md-kmp-debug-4.4.180-94.147.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "product": { "name": "cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "product_id": "cluster-md-kmp-default-4.4.180-94.147.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-debug-4.4.180-94.147.1.x86_64", "product": { "name": "dlm-kmp-debug-4.4.180-94.147.1.x86_64", "product_id": "dlm-kmp-debug-4.4.180-94.147.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.180-94.147.1.x86_64", "product": { "name": "dlm-kmp-default-4.4.180-94.147.1.x86_64", "product_id": "dlm-kmp-default-4.4.180-94.147.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-debug-4.4.180-94.147.1.x86_64", "product": { "name": "gfs2-kmp-debug-4.4.180-94.147.1.x86_64", "product_id": "gfs2-kmp-debug-4.4.180-94.147.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.180-94.147.1.x86_64", "product": { "name": "gfs2-kmp-default-4.4.180-94.147.1.x86_64", "product_id": "gfs2-kmp-default-4.4.180-94.147.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-4.4.180-94.147.1.x86_64", "product": { "name": "kernel-debug-4.4.180-94.147.1.x86_64", "product_id": "kernel-debug-4.4.180-94.147.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.4.180-94.147.1.x86_64", "product": { "name": "kernel-debug-base-4.4.180-94.147.1.x86_64", "product_id": "kernel-debug-base-4.4.180-94.147.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.4.180-94.147.1.x86_64", "product": { "name": "kernel-debug-devel-4.4.180-94.147.1.x86_64", "product_id": "kernel-debug-devel-4.4.180-94.147.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-extra-4.4.180-94.147.1.x86_64", "product": { "name": "kernel-debug-extra-4.4.180-94.147.1.x86_64", "product_id": "kernel-debug-extra-4.4.180-94.147.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-kgraft-4.4.180-94.147.1.x86_64", "product": { "name": "kernel-debug-kgraft-4.4.180-94.147.1.x86_64", "product_id": "kernel-debug-kgraft-4.4.180-94.147.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.180-94.147.1.x86_64", "product": { "name": "kernel-default-extra-4.4.180-94.147.1.x86_64", "product_id": "kernel-default-extra-4.4.180-94.147.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.180-94.147.1.x86_64", "product": { "name": "kernel-obs-build-4.4.180-94.147.1.x86_64", "product_id": "kernel-obs-build-4.4.180-94.147.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.180-94.147.1.x86_64", "product": { "name": "kernel-obs-qa-4.4.180-94.147.1.x86_64", "product_id": "kernel-obs-qa-4.4.180-94.147.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.180-94.147.1.x86_64", "product": { "name": "kernel-vanilla-4.4.180-94.147.1.x86_64", "product_id": "kernel-vanilla-4.4.180-94.147.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.180-94.147.1.x86_64", "product": { "name": "kernel-vanilla-base-4.4.180-94.147.1.x86_64", "product_id": "kernel-vanilla-base-4.4.180-94.147.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.180-94.147.1.x86_64", "product": { "name": "kernel-vanilla-devel-4.4.180-94.147.1.x86_64", "product_id": "kernel-vanilla-devel-4.4.180-94.147.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-debug-4.4.180-94.147.1.x86_64", "product": { "name": "kselftests-kmp-debug-4.4.180-94.147.1.x86_64", "product_id": "kselftests-kmp-debug-4.4.180-94.147.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.4.180-94.147.1.x86_64", "product": { "name": "kselftests-kmp-default-4.4.180-94.147.1.x86_64", "product_id": "kselftests-kmp-default-4.4.180-94.147.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-debug-4.4.180-94.147.1.x86_64", "product": { "name": "ocfs2-kmp-debug-4.4.180-94.147.1.x86_64", "product_id": "ocfs2-kmp-debug-4.4.180-94.147.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "product": { "name": "ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "product_id": "ocfs2-kmp-default-4.4.180-94.147.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "HPE Helion OpenStack 8", "product": { "name": "HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8", "product_identification_helper": { "cpe": "cpe:/o:suse:hpe-helion-openstack:8" } } }, { "category": "product_name", "name": "SUSE OpenStack Cloud 8", "product": { "name": "SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud:8" } } }, { "category": "product_name", "name": "SUSE OpenStack Cloud Crowbar 8", "product": { "name": "SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud-crowbar:8" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 12 SP3", "product": { "name": "SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3-BCL", "product": { "name": "SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-bcl:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.147.1.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64" }, "product_reference": "kernel-default-4.4.180-94.147.1.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.147.1.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64" }, "product_reference": "kernel-default-base-4.4.180-94.147.1.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.147.1.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.180-94.147.1.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.4.180-94.147.1.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64" }, "product_reference": "kernel-default-kgraft-4.4.180-94.147.1.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.180-94.147.1.noarch as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch" }, "product_reference": "kernel-devel-4.4.180-94.147.1.noarch", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.180-94.147.1.noarch as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch" }, "product_reference": "kernel-macros-4.4.180-94.147.1.noarch", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.180-94.147.1.noarch as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch" }, "product_reference": "kernel-source-4.4.180-94.147.1.noarch", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.147.1.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64" }, "product_reference": "kernel-syms-4.4.180-94.147.1.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.147.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64" }, "product_reference": "kernel-default-4.4.180-94.147.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.147.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64" }, "product_reference": "kernel-default-base-4.4.180-94.147.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.147.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.180-94.147.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.4.180-94.147.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64" }, "product_reference": "kernel-default-kgraft-4.4.180-94.147.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.180-94.147.1.noarch as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch" }, "product_reference": "kernel-devel-4.4.180-94.147.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.180-94.147.1.noarch as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch" }, "product_reference": "kernel-macros-4.4.180-94.147.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.180-94.147.1.noarch as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch" }, "product_reference": "kernel-source-4.4.180-94.147.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.147.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64" }, "product_reference": "kernel-syms-4.4.180-94.147.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.147.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64" }, "product_reference": "kernel-default-4.4.180-94.147.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.147.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64" }, "product_reference": "kernel-default-base-4.4.180-94.147.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.147.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.180-94.147.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.4.180-94.147.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64" }, "product_reference": "kernel-default-kgraft-4.4.180-94.147.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.180-94.147.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch" }, "product_reference": "kernel-devel-4.4.180-94.147.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.180-94.147.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch" }, "product_reference": "kernel-macros-4.4.180-94.147.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.180-94.147.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch" }, "product_reference": "kernel-source-4.4.180-94.147.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.147.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64" }, "product_reference": "kernel-syms-4.4.180-94.147.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.4.180-94.147.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.4.180-94.147.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x" }, "product_reference": "cluster-md-kmp-default-4.4.180-94.147.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.4.180-94.147.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64" }, "product_reference": "cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.4.180-94.147.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le" }, "product_reference": "dlm-kmp-default-4.4.180-94.147.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.4.180-94.147.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x" }, "product_reference": "dlm-kmp-default-4.4.180-94.147.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.4.180-94.147.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64" }, "product_reference": "dlm-kmp-default-4.4.180-94.147.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.4.180-94.147.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le" }, "product_reference": "gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.4.180-94.147.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x" }, "product_reference": "gfs2-kmp-default-4.4.180-94.147.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.4.180-94.147.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64" }, "product_reference": "gfs2-kmp-default-4.4.180-94.147.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.4.180-94.147.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.4.180-94.147.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x" }, "product_reference": "ocfs2-kmp-default-4.4.180-94.147.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.4.180-94.147.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64" }, "product_reference": "ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.147.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le" }, "product_reference": "kernel-default-4.4.180-94.147.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.147.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64" }, "product_reference": "kernel-default-4.4.180-94.147.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.147.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le" }, "product_reference": "kernel-default-base-4.4.180-94.147.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.147.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64" }, "product_reference": "kernel-default-base-4.4.180-94.147.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.147.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le" }, "product_reference": "kernel-default-devel-4.4.180-94.147.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.147.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.180-94.147.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.4.180-94.147.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le" }, "product_reference": "kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.4.180-94.147.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64" }, "product_reference": "kernel-default-kgraft-4.4.180-94.147.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.180-94.147.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch" }, "product_reference": "kernel-devel-4.4.180-94.147.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.180-94.147.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch" }, "product_reference": "kernel-macros-4.4.180-94.147.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.180-94.147.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch" }, "product_reference": "kernel-source-4.4.180-94.147.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.147.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le" }, "product_reference": "kernel-syms-4.4.180-94.147.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.147.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64" }, "product_reference": "kernel-syms-4.4.180-94.147.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.147.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64" }, "product_reference": "kernel-default-4.4.180-94.147.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.147.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le" }, "product_reference": "kernel-default-4.4.180-94.147.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.147.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x" }, "product_reference": "kernel-default-4.4.180-94.147.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.147.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64" }, "product_reference": "kernel-default-4.4.180-94.147.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.147.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64" }, "product_reference": "kernel-default-base-4.4.180-94.147.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.147.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le" }, "product_reference": "kernel-default-base-4.4.180-94.147.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.147.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x" }, "product_reference": "kernel-default-base-4.4.180-94.147.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.147.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64" }, "product_reference": "kernel-default-base-4.4.180-94.147.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.147.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64" }, "product_reference": "kernel-default-devel-4.4.180-94.147.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.147.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le" }, "product_reference": "kernel-default-devel-4.4.180-94.147.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.147.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x" }, "product_reference": "kernel-default-devel-4.4.180-94.147.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.147.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.180-94.147.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.4.180-94.147.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le" }, "product_reference": "kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.4.180-94.147.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64" }, "product_reference": "kernel-default-kgraft-4.4.180-94.147.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.4.180-94.147.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x" }, "product_reference": "kernel-default-man-4.4.180-94.147.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.180-94.147.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch" }, "product_reference": "kernel-devel-4.4.180-94.147.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.180-94.147.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch" }, "product_reference": "kernel-macros-4.4.180-94.147.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.180-94.147.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch" }, "product_reference": "kernel-source-4.4.180-94.147.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.147.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64" }, "product_reference": "kernel-syms-4.4.180-94.147.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.147.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le" }, "product_reference": "kernel-syms-4.4.180-94.147.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.147.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x" }, "product_reference": "kernel-syms-4.4.180-94.147.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.147.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64" }, "product_reference": "kernel-syms-4.4.180-94.147.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.147.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64" }, "product_reference": "kernel-default-4.4.180-94.147.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.147.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64" }, "product_reference": "kernel-default-base-4.4.180-94.147.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.147.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.180-94.147.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.180-94.147.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch" }, "product_reference": "kernel-devel-4.4.180-94.147.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.180-94.147.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch" }, "product_reference": "kernel-macros-4.4.180-94.147.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.180-94.147.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch" }, "product_reference": "kernel-source-4.4.180-94.147.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.147.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64" }, "product_reference": "kernel-syms-4.4.180-94.147.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-24586", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-24586" } ], "notes": [ { "category": "general", "text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that received fragments be cleared from memory after (re)connecting to a network. Under the right circumstances, when another device sends fragmented frames encrypted using WEP, CCMP, or GCMP, this can be abused to inject arbitrary network packets and/or exfiltrate user data.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-24586", "url": "https://www.suse.com/security/cve/CVE-2020-24586" }, { "category": "external", "summary": "SUSE Bug 1185859 for CVE-2020-24586", "url": "https://bugzilla.suse.com/1185859" }, { "category": "external", "summary": "SUSE Bug 1192868 for CVE-2020-24586", "url": "https://bugzilla.suse.com/1192868" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-22T11:16:06Z", "details": "moderate" } ], "title": "CVE-2020-24586" }, { "cve": "CVE-2020-24587", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-24587" } ], "notes": [ { "category": "general", "text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-24587", "url": "https://www.suse.com/security/cve/CVE-2020-24587" }, { "category": "external", "summary": "SUSE Bug 1185859 for CVE-2020-24587", "url": "https://bugzilla.suse.com/1185859" }, { "category": "external", "summary": "SUSE Bug 1185862 for CVE-2020-24587", "url": "https://bugzilla.suse.com/1185862" }, { "category": "external", "summary": "SUSE Bug 1192868 for CVE-2020-24587", "url": "https://bugzilla.suse.com/1192868" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-22T11:16:06Z", "details": "moderate" } ], "title": "CVE-2020-24587" }, { "cve": "CVE-2020-24588", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-24588" } ], "notes": [ { "category": "general", "text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n), an adversary can abuse this to inject arbitrary network packets.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-24588", "url": "https://www.suse.com/security/cve/CVE-2020-24588" }, { "category": "external", "summary": "SUSE Bug 1185861 for CVE-2020-24588", "url": "https://bugzilla.suse.com/1185861" }, { "category": "external", "summary": "SUSE Bug 1192868 for CVE-2020-24588", "url": "https://bugzilla.suse.com/1192868" }, { "category": "external", "summary": "SUSE Bug 1199701 for CVE-2020-24588", "url": "https://bugzilla.suse.com/1199701" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-22T11:16:06Z", "details": "moderate" } ], "title": "CVE-2020-24588" }, { "cve": "CVE-2020-26139", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-26139" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the kernel in NetBSD 7.1. An Access Point (AP) forwards EAPOL frames to other clients even though the sender has not yet successfully authenticated to the AP. This might be abused in projected Wi-Fi networks to launch denial-of-service attacks against connected clients and makes it easier to exploit other vulnerabilities in connected clients.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-26139", "url": "https://www.suse.com/security/cve/CVE-2020-26139" }, { "category": "external", "summary": "SUSE Bug 1186062 for CVE-2020-26139", "url": "https://bugzilla.suse.com/1186062" }, { "category": "external", "summary": "SUSE Bug 1192868 for CVE-2020-26139", "url": "https://bugzilla.suse.com/1192868" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-22T11:16:06Z", "details": "moderate" } ], "title": "CVE-2020-26139" }, { "cve": "CVE-2020-26141", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-26141" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The Wi-Fi implementation does not verify the Message Integrity Check (authenticity) of fragmented TKIP frames. An adversary can abuse this to inject and possibly decrypt packets in WPA or WPA2 networks that support the TKIP data-confidentiality protocol.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-26141", "url": "https://www.suse.com/security/cve/CVE-2020-26141" }, { "category": "external", "summary": "SUSE Bug 1185987 for CVE-2020-26141", "url": "https://bugzilla.suse.com/1185987" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-22T11:16:06Z", "details": "moderate" } ], "title": "CVE-2020-26141" }, { "cve": "CVE-2020-26145", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-26145" } ], "notes": [ { "category": "general", "text": "An issue was discovered on Samsung Galaxy S3 i9305 4.4.4 devices. The WEP, WPA, WPA2, and WPA3 implementations accept second (or subsequent) broadcast fragments even when sent in plaintext and process them as full unfragmented frames. An adversary can abuse this to inject arbitrary network packets independent of the network configuration.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-26145", "url": "https://www.suse.com/security/cve/CVE-2020-26145" }, { "category": "external", "summary": "SUSE Bug 1185860 for CVE-2020-26145", "url": "https://bugzilla.suse.com/1185860" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-22T11:16:06Z", "details": "moderate" } ], "title": "CVE-2020-26145" }, { "cve": "CVE-2020-26147", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-26147" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel 5.8.9. The WEP, WPA, WPA2, and WPA3 implementations reassemble fragments even though some of them were sent in plaintext. This vulnerability can be abused to inject packets and/or exfiltrate selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP data-confidentiality protocol is used.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-26147", "url": "https://www.suse.com/security/cve/CVE-2020-26147" }, { "category": "external", "summary": "SUSE Bug 1233723 for CVE-2020-26147", "url": "https://bugzilla.suse.com/1233723" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:N", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-22T11:16:06Z", "details": "moderate" } ], "title": "CVE-2020-26147" }, { "cve": "CVE-2020-26558", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-26558" } ], "notes": [ { "category": "general", "text": "Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-26558", "url": "https://www.suse.com/security/cve/CVE-2020-26558" }, { "category": "external", "summary": "SUSE Bug 1179610 for CVE-2020-26558", "url": "https://bugzilla.suse.com/1179610" }, { "category": "external", "summary": "SUSE Bug 1186463 for CVE-2020-26558", "url": "https://bugzilla.suse.com/1186463" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-22T11:16:06Z", "details": "moderate" } ], "title": "CVE-2020-26558" }, { "cve": "CVE-2020-36385", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36385" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36385", "url": "https://www.suse.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "SUSE Bug 1187050 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1187050" }, { "category": "external", "summary": "SUSE Bug 1187052 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1187052" }, { "category": "external", "summary": "SUSE Bug 1189302 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1189302" }, { "category": "external", "summary": "SUSE Bug 1196174 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196174" }, { "category": "external", "summary": "SUSE Bug 1196810 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196810" }, { "category": "external", "summary": "SUSE Bug 1196914 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196914" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1200084" }, { "category": "external", "summary": "SUSE Bug 1201734 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1201734" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-22T11:16:06Z", "details": "important" } ], "title": "CVE-2020-36385" }, { "cve": "CVE-2020-36386", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36386" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.8.1. net/bluetooth/hci_event.c has a slab out-of-bounds read in hci_extended_inquiry_result_evt, aka CID-51c19bf3d5cf.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36386", "url": "https://www.suse.com/security/cve/CVE-2020-36386" }, { "category": "external", "summary": "SUSE Bug 1187038 for CVE-2020-36386", "url": "https://bugzilla.suse.com/1187038" }, { "category": "external", "summary": "SUSE Bug 1192868 for CVE-2020-36386", "url": "https://bugzilla.suse.com/1192868" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-22T11:16:06Z", "details": "moderate" } ], "title": "CVE-2020-36386" }, { "cve": "CVE-2021-0129", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0129" } ], "notes": [ { "category": "general", "text": "Improper access control in BlueZ may allow an authenticated user to potentially enable information disclosure via adjacent access.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0129", "url": "https://www.suse.com/security/cve/CVE-2021-0129" }, { "category": "external", "summary": "SUSE Bug 1186463 for CVE-2021-0129", "url": "https://bugzilla.suse.com/1186463" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-22T11:16:06Z", "details": "moderate" } ], "title": "CVE-2021-0129" }, { "cve": "CVE-2021-0512", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0512" } ], "notes": [ { "category": "general", "text": "In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-173843328References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0512", "url": "https://www.suse.com/security/cve/CVE-2021-0512" }, { "category": "external", "summary": "SUSE Bug 1187595 for CVE-2021-0512", "url": "https://bugzilla.suse.com/1187595" }, { "category": "external", "summary": "SUSE Bug 1187597 for CVE-2021-0512", "url": "https://bugzilla.suse.com/1187597" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-22T11:16:06Z", "details": "important" } ], "title": "CVE-2021-0512" }, { "cve": "CVE-2021-0605", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0605" } ], "notes": [ { "category": "general", "text": "In pfkey_dump of af_key.c, there is a possible out-of-bounds read due to a missing bounds check. This could lead to local information disclosure in the kernel with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-110373476", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0605", "url": "https://www.suse.com/security/cve/CVE-2021-0605" }, { "category": "external", "summary": "SUSE Bug 1187601 for CVE-2021-0605", "url": "https://bugzilla.suse.com/1187601" }, { "category": "external", "summary": "SUSE Bug 1187687 for CVE-2021-0605", "url": "https://bugzilla.suse.com/1187687" }, { "category": "external", "summary": "SUSE Bug 1188381 for CVE-2021-0605", "url": "https://bugzilla.suse.com/1188381" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-22T11:16:06Z", "details": "important" } ], "title": "CVE-2021-0605" }, { "cve": "CVE-2021-22555", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-22555" } ], "notes": [ { "category": "general", "text": "A heap out-of-bounds write affecting Linux since v2.6.19-rc1 was discovered in net/netfilter/x_tables.c. This allows an attacker to gain privileges or cause a DoS (via heap memory corruption) through user name space", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-22555", "url": "https://www.suse.com/security/cve/CVE-2021-22555" }, { "category": "external", "summary": "SUSE Bug 1188116 for CVE-2021-22555", "url": "https://bugzilla.suse.com/1188116" }, { "category": "external", "summary": "SUSE Bug 1188117 for CVE-2021-22555", "url": "https://bugzilla.suse.com/1188117" }, { "category": "external", "summary": "SUSE Bug 1188411 for CVE-2021-22555", "url": "https://bugzilla.suse.com/1188411" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-22T11:16:06Z", "details": "important" } ], "title": "CVE-2021-22555" }, { "cve": "CVE-2021-23134", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-23134" } ], "notes": [ { "category": "general", "text": "Use After Free vulnerability in nfc sockets in the Linux Kernel before 5.12.4 allows local attackers to elevate their privileges. In typical configurations, the issue can only be triggered by a privileged local user with the CAP_NET_RAW capability.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-23134", "url": "https://www.suse.com/security/cve/CVE-2021-23134" }, { "category": "external", "summary": "SUSE Bug 1186060 for CVE-2021-23134", "url": "https://bugzilla.suse.com/1186060" }, { "category": "external", "summary": "SUSE Bug 1186061 for CVE-2021-23134", "url": "https://bugzilla.suse.com/1186061" }, { "category": "external", "summary": "SUSE Bug 1220739 for CVE-2021-23134", "url": "https://bugzilla.suse.com/1220739" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-22T11:16:06Z", "details": "important" } ], "title": "CVE-2021-23134" }, { "cve": "CVE-2021-32399", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-32399" } ], "notes": [ { "category": "general", "text": "net/bluetooth/hci_request.c in the Linux kernel through 5.12.2 has a race condition for removal of the HCI controller.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-32399", "url": "https://www.suse.com/security/cve/CVE-2021-32399" }, { "category": "external", "summary": "SUSE Bug 1184611 for CVE-2021-32399", "url": "https://bugzilla.suse.com/1184611" }, { "category": "external", "summary": "SUSE Bug 1185898 for CVE-2021-32399", "url": "https://bugzilla.suse.com/1185898" }, { "category": "external", "summary": "SUSE Bug 1185899 for CVE-2021-32399", "url": "https://bugzilla.suse.com/1185899" }, { "category": "external", "summary": "SUSE Bug 1196174 for CVE-2021-32399", "url": "https://bugzilla.suse.com/1196174" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2021-32399", "url": "https://bugzilla.suse.com/1200084" }, { "category": "external", "summary": "SUSE Bug 1201734 for CVE-2021-32399", "url": "https://bugzilla.suse.com/1201734" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-22T11:16:06Z", "details": "important" } ], "title": "CVE-2021-32399" }, { "cve": "CVE-2021-33034", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33034" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 5.12.4, net/bluetooth/hci_event.c has a use-after-free when destroying an hci_chan, aka CID-5c4c8c954409. This leads to writing an arbitrary value.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33034", "url": "https://www.suse.com/security/cve/CVE-2021-33034" }, { "category": "external", "summary": "SUSE Bug 1186111 for CVE-2021-33034", "url": "https://bugzilla.suse.com/1186111" }, { "category": "external", "summary": "SUSE Bug 1186285 for CVE-2021-33034", "url": "https://bugzilla.suse.com/1186285" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-22T11:16:06Z", "details": "important" } ], "title": "CVE-2021-33034" }, { "cve": "CVE-2021-33909", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33909" } ], "notes": [ { "category": "general", "text": "fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33909", "url": "https://www.suse.com/security/cve/CVE-2021-33909" }, { "category": "external", "summary": "SUSE Bug 1188062 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1188062" }, { "category": "external", "summary": "SUSE Bug 1188063 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1188063" }, { "category": "external", "summary": "SUSE Bug 1188257 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1188257" }, { "category": "external", "summary": "SUSE Bug 1189302 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1189302" }, { "category": "external", "summary": "SUSE Bug 1190859 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1190859" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-22T11:16:06Z", "details": "important" } ], "title": "CVE-2021-33909" }, { "cve": "CVE-2021-34693", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-34693" } ], "notes": [ { "category": "general", "text": "net/can/bcm.c in the Linux kernel through 5.12.10 allows local users to obtain sensitive information from kernel stack memory because parts of a data structure are uninitialized.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-34693", "url": "https://www.suse.com/security/cve/CVE-2021-34693" }, { "category": "external", "summary": "SUSE Bug 1187452 for CVE-2021-34693", "url": "https://bugzilla.suse.com/1187452" }, { "category": "external", "summary": "SUSE Bug 1192868 for CVE-2021-34693", "url": "https://bugzilla.suse.com/1192868" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-22T11:16:06Z", "details": "moderate" } ], "title": "CVE-2021-34693" }, { "cve": "CVE-2021-3609", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3609" } ], "notes": [ { "category": "general", "text": ".A flaw was found in the CAN BCM networking protocol in the Linux kernel, where a local attacker can abuse a flaw in the CAN subsystem to corrupt memory, crash the system or escalate privileges. This race condition in net/can/bcm.c in the Linux kernel allows for local privilege escalation to root.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3609", "url": "https://www.suse.com/security/cve/CVE-2021-3609" }, { "category": "external", "summary": "SUSE Bug 1187215 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1187215" }, { "category": "external", "summary": "SUSE Bug 1188323 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1188323" }, { "category": "external", "summary": "SUSE Bug 1188720 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1188720" }, { "category": "external", "summary": "SUSE Bug 1190276 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1190276" }, { "category": "external", "summary": "SUSE Bug 1196810 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1196810" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.147.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.147.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.147.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.147.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.147.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_147-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-22T11:16:06Z", "details": "important" } ], "title": "CVE-2021-3609" } ] }
suse-su-2021:2560-1
Vulnerability from csaf_suse
Published
2021-07-29 11:24
Modified
2021-07-29 11:24
Summary
Security update for the Linux Kernel (Live Patch 15 for SLE 15 SP1)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 15 for SLE 15 SP1)
Description of the patch
This update for the Linux Kernel 4.12.14-197_56 fixes several issues.
The following security issues were fixed:
- CVE-2021-33909: Fixed an out-of-bounds write in the filesystem layer that allows to andobtain full root privileges. (bsc#1188062)
- CVE-2021-22555: Fixed an heap out-of-bounds write in net/netfilter/x_tables.c that could allow local provilege escalation. (bsc#1188116)
- CVE-2020-36385: Fixed a use-after-free vulnerability reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called. (bnc#1187050)
Patchnames
SUSE-2021-2560,SUSE-SLE-Module-Live-Patching-15-SP1-2021-2560,SUSE-SLE-Module-Live-Patching-15-SP1-2021-2561
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 15 for SLE 15 SP1)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.12.14-197_56 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2021-33909: Fixed an out-of-bounds write in the filesystem layer that allows to andobtain full root privileges. (bsc#1188062)\n- CVE-2021-22555: Fixed an heap out-of-bounds write in net/netfilter/x_tables.c that could allow local provilege escalation. (bsc#1188116)\n- CVE-2020-36385: Fixed a use-after-free vulnerability reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called. (bnc#1187050)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-2560,SUSE-SLE-Module-Live-Patching-15-SP1-2021-2560,SUSE-SLE-Module-Live-Patching-15-SP1-2021-2561", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_2560-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:2560-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20212560-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:2560-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-July/009230.html" }, { "category": "self", "summary": "SUSE Bug 1187052", "url": "https://bugzilla.suse.com/1187052" }, { "category": "self", "summary": "SUSE Bug 1188117", "url": "https://bugzilla.suse.com/1188117" }, { "category": "self", "summary": "SUSE Bug 1188257", "url": "https://bugzilla.suse.com/1188257" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36385 page", "url": "https://www.suse.com/security/cve/CVE-2020-36385/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-22555 page", "url": "https://www.suse.com/security/cve/CVE-2021-22555/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33909 page", "url": "https://www.suse.com/security/cve/CVE-2021-33909/" } ], "title": "Security update for the Linux Kernel (Live Patch 15 for SLE 15 SP1)", "tracking": { "current_release_date": "2021-07-29T11:24:43Z", "generator": { "date": "2021-07-29T11:24:43Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:2560-1", "initial_release_date": "2021-07-29T11:24:43Z", "revision_history": [ { "date": "2021-07-29T11:24:43Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-livepatch-4_12_14-197_83-default-8-2.2.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-197_83-default-8-2.2.ppc64le", "product_id": "kernel-livepatch-4_12_14-197_83-default-8-2.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-197_56-default-12-2.2.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-197_56-default-12-2.2.ppc64le", "product_id": "kernel-livepatch-4_12_14-197_56-default-12-2.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-4_12_14-197_83-default-8-2.2.x86_64", "product": { "name": "kernel-livepatch-4_12_14-197_83-default-8-2.2.x86_64", "product_id": "kernel-livepatch-4_12_14-197_83-default-8-2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-197_56-default-12-2.2.x86_64", "product": { "name": "kernel-livepatch-4_12_14-197_56-default-12-2.2.x86_64", "product_id": "kernel-livepatch-4_12_14-197_56-default-12-2.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_83-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-8-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_83-default-8-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_83-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-8-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_83-default-8-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_56-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-12-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_56-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_56-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-12-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_56-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_83-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-8-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_83-default-8-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_83-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-8-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_83-default-8-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_56-default-12-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-12-2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_56-default-12-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_56-default-12-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-12-2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_56-default-12-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36385", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36385" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-8-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36385", "url": "https://www.suse.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "SUSE Bug 1187050 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1187050" }, { "category": "external", "summary": "SUSE Bug 1187052 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1187052" }, { "category": "external", "summary": "SUSE Bug 1189302 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1189302" }, { "category": "external", "summary": "SUSE Bug 1196174 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196174" }, { "category": "external", "summary": "SUSE Bug 1196810 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196810" }, { "category": "external", "summary": "SUSE Bug 1196914 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196914" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1200084" }, { "category": "external", "summary": "SUSE Bug 1201734 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1201734" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-8-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-8-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-29T11:24:43Z", "details": "important" } ], "title": "CVE-2020-36385" }, { "cve": "CVE-2021-22555", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-22555" } ], "notes": [ { "category": "general", "text": "A heap out-of-bounds write affecting Linux since v2.6.19-rc1 was discovered in net/netfilter/x_tables.c. This allows an attacker to gain privileges or cause a DoS (via heap memory corruption) through user name space", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-8-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-22555", "url": "https://www.suse.com/security/cve/CVE-2021-22555" }, { "category": "external", "summary": "SUSE Bug 1188116 for CVE-2021-22555", "url": "https://bugzilla.suse.com/1188116" }, { "category": "external", "summary": "SUSE Bug 1188117 for CVE-2021-22555", "url": "https://bugzilla.suse.com/1188117" }, { "category": "external", "summary": "SUSE Bug 1188411 for CVE-2021-22555", "url": "https://bugzilla.suse.com/1188411" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-8-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-8-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-29T11:24:43Z", "details": "important" } ], "title": "CVE-2021-22555" }, { "cve": "CVE-2021-33909", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33909" } ], "notes": [ { "category": "general", "text": "fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-8-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33909", "url": "https://www.suse.com/security/cve/CVE-2021-33909" }, { "category": "external", "summary": "SUSE Bug 1188062 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1188062" }, { "category": "external", "summary": "SUSE Bug 1188063 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1188063" }, { "category": "external", "summary": "SUSE Bug 1188257 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1188257" }, { "category": "external", "summary": "SUSE Bug 1189302 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1189302" }, { "category": "external", "summary": "SUSE Bug 1190859 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1190859" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-8-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-12-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-12-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-8-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-29T11:24:43Z", "details": "important" } ], "title": "CVE-2021-33909" } ] }
suse-su-2021:2325-1
Vulnerability from csaf_suse
Published
2021-07-14 15:07
Modified
2021-07-14 15:07
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2021-3573: Fixed an UAF vulnerability in function that can allow attackers to corrupt kernel heaps and adopt further exploitations. (bsc#1186666)
- CVE-2021-0605: Fixed an out-of-bounds read which could lead to local information disclosure in the kernel with System execution privileges needed. (bsc#1187601)
- CVE-2021-0512: Fixed a possible out-of-bounds write which could lead to local escalation of privilege with no additional execution privileges needed. (bsc#1187595)
- CVE-2021-33624: Fixed a bug which allows unprivileged BPF program to leak the contents of arbitrary kernel memory (and therefore, of all physical memory) via a side-channel. (bsc#1187554)
- CVE-2021-34693: Fixed a bug in net/can/bcm.c which could allow local users to obtain sensitive information from kernel stack memory because parts of a data structure are uninitialized. (bsc#1187452)
- CVE-2021-0129: Fixed improper access control in BlueZ that may have allowed an authenticated user to potentially enable information disclosure via adjacent access (bnc#1186463).
- CVE-2020-36385: Fixed a use-after-free via the ctx_list in some ucma_migrate_id situations where ucma_close is called (bnc#1187050).
- CVE-2020-26558: Fixed Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 (bnc#1179610, bnc#1186463).
- CVE-2020-36386: Fixed an out-of-bounds read issue in hci_extended_inquiry_result_evt (bnc#1187038).
The following non-security bugs were fixed:
- acpica: Clean up context mutex during object deletion (git-fixes).
- alsa: hda/cirrus: Set Initial DMIC volume to -26 dB (git-fixes).
- alsa: hda: Fix for mute key LED for HP Pavilion 15-CK0xx (git-fixes).
- alsa: timer: Fix master timer notification (git-fixes).
- alx: Fix an error handling path in 'alx_probe()' (git-fixes).
- arch: Add arch-dependent support markers in supported.conf (bsc#1186672)
- arch: Add the support for kernel-FLAVOR-optional subpackage (jsc#SLE-11796)
- ASoC: Intel: bytcr_rt5640: Add quirk for the Glavey TM800A550L tablet (git-fixes).
- ASoC: Intel: bytcr_rt5640: Add quirk for the Lenovo Miix 3-830 tablet (git-fixes).
- ASoC: max98088: fix ni clock divider calculation (git-fixes).
- ASoC: rt5659: Fix the lost powers for the HDA header (git-fixes).
- ASoC: sti-sas: add missing MODULE_DEVICE_TABLE (git-fixes).
- ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd() (git-fixes).
- batman-adv: Avoid WARN_ON timing related checks (git-fixes).
- be2net: Fix an error handling path in 'be_probe()' (git-fixes).
- blk-settings: align max_sectors on 'logical_block_size' boundary (bsc#1185195).
- block: Discard page cache of zone reset target range (bsc#1187402).
- block: return the correct bvec when checking for gaps (bsc#1187143).
- block: return the correct bvec when checking for gaps (bsc#1187144).
- bluetooth: fix the erroneous flush_work() order (git-fixes).
- bluetooth: use correct lock to prevent UAF of hdev object (git-fixes).
- bnxt_en: Call bnxt_ethtool_free() in bnxt_init_one() error path (jsc#SLE-8371 bsc#1153274).
- bnxt_en: Fix TQM fastpath ring backing store computation (jsc#SLE-8371 bsc#1153274).
- bnxt_en: Rediscover PHY capabilities after firmware reset (jsc#SLE-8371 bsc#1153274).
- bpfilter: Specify the log level for the kmsg message (bsc#1155518).
- brcmfmac: properly check for bus register errors (git-fixes).
- btrfs: open device without device_list_mutex (bsc#1176771).
- bus: ti-sysc: Fix flakey idling of uarts and stop using swsup_sidle_act (git-fixes).
- can: mcba_usb: fix memory leak in mcba_usb (git-fixes).
- ceph: must hold snap_rwsem when filling inode for async create (bsc#1187927).
- cfg80211: avoid double free of PMSR request (git-fixes).
- cfg80211: make certificate generation more robust (git-fixes).
- cgroup1: do not allow '\n' in renaming (bsc#1187972).
- char: hpet: add checks after calling ioremap (git-fixes).
- CPU: Startup failed when SNC (sub-numa cluster) is enabled with 3 NIC add-on cards installed (bsc#1187263).
- cxgb4: avoid accessing registers when clearing filters (git-fixes).
- cxgb4: avoid link re-train during TC-MQPRIO configuration (jsc#SLE-8389).
- cxgb4: fix wrong shift (git-fixes).
- dax: Add a wakeup mode parameter to put_unlocked_entry() (bsc#1187411).
- dax: Add an enum for specifying dax wakup mode (bsc#1187411).
- dax: fix ENOMEM handling in grab_mapping_entry() (bsc#1184212).
- dax: Wake up all waiters after invalidating dax entry (bsc#1187411).
- dmaengine: ALTERA_MSGDMA depends on HAS_IOMEM (git-fixes).
- dmaengine: pl330: fix wrong usage of spinlock flags in dma_cyclc (git-fixes).
- dmaengine: qcom_hidma: comment platform_driver_register call (git-fixes).
- dmaengine: QCOM_HIDMA_MGMT depends on HAS_IOMEM (git-fixes).
- dmaengine: stedma40: add missing iounmap() on error in d40_probe() (git-fixes).
- drm/amd/amdgpu: fix a potential deadlock in gpu reset (git-fixes).
- drm/amd/amdgpu: fix refcount leak (git-fixes).
- drm/amd/display: Allow bandwidth validation for 0 streams (git-fixes).
- drm/amd/display: Disconnect non-DP with no EDID (git-fixes).
- drm/amdgpu: Fix a use-after-free (git-fixes).
- drm/amdgpu: make sure we unpin the UVD BO (git-fixes).
- drm/tegra: sor: Do not leak runtime PM reference (git-fixes).
- drm: Fix use-after-free read in drm_getunique() (git-fixes).
- drm: Lock pointer access in drm_master_release() (git-fixes).
- dt-bindings: reset: meson8b: fix duplicate reset IDs (git-fixes).
- efi: Allow EFI_MEMORY_XP and EFI_MEMORY_RO both to be cleared (git-fixes).
- efi: cper: fix snprintf() use in cper_dimm_err_location() (git-fixes).
- ext4: fix bug on in ext4_es_cache_extent as ext4_split_extent_at failed (bsc#1187408).
- ext4: fix check to prevent false positive report of incorrect used inodes (bsc#1187404).
- ext4: fix error code in ext4_commit_super (bsc#1187407).
- ext4: fix memory leak in ext4_fill_super (bsc#1187409).
- FCOE: fcoe_wwn_from_mac kABI fix (bsc#1187886).
- fs/nfs: Use fatal_signal_pending instead of signal_pending (git-fixes).
- fs: fix reporting supported extra file attributes for statx() (bsc#1187410).
- ftrace: Do not blindly read the ip address in ftrace_bug() (git-fixes).
- ftrace: Free the trampoline when ftrace_startup() fails (git-fixes).
- fuse: BUG_ON correction in fuse_dev_splice_write() (bsc#1187356).
- gpio: cadence: Add missing MODULE_DEVICE_TABLE (git-fixes).
- gpu: Enable CONFIG_PCI_PF_STUB for Nvidia Ampere vGPU support (jsc#SLE-17882 jsc#ECO-3691)
- gve: Add NULL pointer checks when freeing irqs (git-fixes).
- gve: Correct SKB queue index validation (git-fixes).
- gve: Upgrade memory barrier in poll routine (git-fixes).
- HID: Add BUS_VIRTUAL to hid_connect logging (git-fixes).
- HID: gt683r: add missing MODULE_DEVICE_TABLE (git-fixes).
- HID: hid-input: add mapping for emoji picker key (git-fixes).
- HID: hid-sensor-hub: Return error for hid_set_field() failure (git-fixes).
- HID: i2c-hid: fix format string mismatch (git-fixes).
- HID: i2c-hid: Skip ELAN power-on command after reset (git-fixes).
- HID: magicmouse: fix NULL-deref on disconnect (git-fixes).
- HID: multitouch: require Finger field to mark Win8 reports as MT (git-fixes).
- HID: pidff: fix error return code in hid_pidff_init() (git-fixes).
- HID: quirks: Set INCREMENT_USAGE_ON_DUPLICATE for Saitek X65 (git-fixes).
- HID: usbhid: fix info leak in hid_submit_ctrl (git-fixes).
- HID: usbhid: Fix race between usbhid_close() and usbhid_stop() (git-fixes).
- hwmon: (dell-smm-hwmon) Fix index values (git-fixes).
- hwmon: (scpi-hwmon) shows the negative temperature properly (git-fixes).
- i2c: mpc: Make use of i2c_recover_bus() (git-fixes).
- i2c: qcom-geni: Suspend and resume the bus during SYSTEM_SLEEP_PM ops (git-fixes).
- ice: add ndo_bpf callback for safe mode netdev ops (jsc#SLE-7926).
- ice: Allow all LLDP packets from PF to Tx (jsc#SLE-7926).
- ice: Fix VFR issues for AVF drivers that expect ATQLEN cleared (git-fixes).
- isdn: mISDN: correctly handle ph_info allocation failure in hfcsusb_ph_info (git-fixes).
- isdn: mISDN: netjet: Fix crash in nj_probe: (git-fixes).
- isdn: mISDNinfineon: check/cleanup ioremap failure correctly in setup_io (git-fixes).
- ixgbe: fix large MTU request from VF (git-fixes).
- kABI workaround for struct lis3lv02d change (git-fixes).
- kernel-binary.spec.in: Add Supplements: for -extra package on Leap kernel-$flavor-extra should supplement kernel-$flavor on Leap, like it does on SLED, and like the kernel-$flavor-optional package does.
- kernel-binary.spec.in: build-id check requires elfutils.
- kernel-binary.spec.in: Regenerate makefile when not using mkmakefile.
- kernel-binary.spec: Only use mkmakefile when it exists Linux 5.13 no longer had a mkmakefile script
- kernel: kexec_file: fix error return code of kexec_calculate_store_digests() (git-fixes).
- kthread: prevent deadlock when kthread_mod_delayed_work() races with kthread_cancel_delayed_work_sync() (bsc#1187867).
- kthread_worker: split code for canceling the delayed work timer (bsc#1187867).
- kyber: fix out of bounds access when preempted (bsc#1187403).
- lib: vdso: Remove CROSS_COMPILE_COMPAT_VDSO (bsc#1164648,jsc#SLE-11493).
- libertas: register sysfs groups properly (git-fixes).
- locking/mutex: clear MUTEX_FLAGS if wait_list is empty due to signal (git-fixes).
- md: Fix missing unused status line of /proc/mdstat (git-fixes).
- media: dvb: Add check on sp8870_readreg return (git-fixes).
- media: dvb: Add check on sp8870_readreg return (git-fixes).
- media: gspca: mt9m111: Check write_bridge for timeout (git-fixes).
- media: gspca: mt9m111: Check write_bridge for timeout (git-fixes).
- media: gspca: properly check for errors in po1030_probe() (git-fixes).
- media: gspca: properly check for errors in po1030_probe() (git-fixes).
- media: mtk-mdp: Check return value of of_clk_get (git-fixes).
- media: mtk-mdp: Fix a refcounting bug on error in init (git-fixes).
- media: s5p-g2d: Fix a memory leak in an error handling path in 'g2d_probe()' (git-fixes).
- mei: request autosuspend after sending rx flow control (git-fixes).
- mmc: meson-gx: use memcpy_to/fromio for dram-access-quirk (git-fixes).
- module: limit enabling module.sig_enforce (git-fixes).
- net/mlx4: Fix EEPROM dump support (git-fixes).
- net/mlx5: Consider RoCE cap before init RDMA resources (git-fixes).
- net/mlx5: DR, Create multi-destination flow table with level less than 64 (jsc#SLE-8464).
- net/mlx5: Fix PBMC register mapping (git-fixes).
- net/mlx5: Fix placement of log_max_flow_counter (git-fixes).
- net/mlx5: Fix sleep while atomic in mlx5_eswitch_get_vepa (git-fixes).
- net/mlx5e: Block offload of outer header csum for UDP tunnels (git-fixes).
- net/mlx5e: Fix multipath lag activation (git-fixes).
- net/mlx5e: Fix nullptr in add_vlan_push_action() (git-fixes).
- net/mlx5e: Fix page reclaim for dead peer hairpin (git-fixes).
- net/mlx5e: Remove dependency in IPsec initialization flows (git-fixes).
- net/nfc/rawsock.c: fix a permission check bug (git-fixes).
- net/sched: act_ct: handle DNAT tuple collision (bsc#1154353).
- net/x25: Return the correct errno code (git-fixes).
- net: bnx2: Fix error return code in bnx2_init_board() (git-fixes).
- net: fix iteration for sctp transport seq_files (git-fixes).
- net: hns3: Limiting the scope of vector_ring_chain variable (git-fixes).
- net: hns3: put off calling register_netdev() until client initialize complete (bsc#1154353).
- net: mvpp2: add mvpp2_phylink_to_port() helper (bsc#1187171).
- netxen_nic: Fix an error handling path in 'netxen_nic_probe()' (git-fixes).
- nfc: fix NULL ptr dereference in llcp_sock_getname() after failed connect (git-fixes).
- NFC: SUSE specific brutal fix for runtime PM (bsc#1185589).
- NFS: Deal correctly with attribute generation counter overflow (git-fixes).
- NFS: Do not corrupt the value of pg_bytes_written in nfs_do_recoalesce() (git-fixes).
- NFS: Do not discard pNFS layout segments that are marked for return (git-fixes).
- NFS: Do not gratuitously clear the inode cache when lookup failed (git-fixes).
- NFS: Do not revalidate the directory permissions on a lookup failure (git-fixes).
- NFS: Fix a potential NULL dereference in nfs_get_client() (git-fixes).
- NFS: fix an incorrect limit in filelayout_decode_layout() (git-fixes).
- NFS: Fix an Oopsable condition in __nfs_pageio_add_request() (git-fixes).
- NFS: Fix use-after-free in nfs4_init_client() (git-fixes).
- nfsd: register pernet ops last, unregister first (git-fixes).
- NFSD: Repair misuse of sv_lock in 5.10.16-rt30 (git-fixes).
- NFSv4.2 fix handling of sr_eof in SEEK's reply (git-fixes).
- NFSv4.2: Always flush out writes in nfs42_proc_fallocate() (git-fixes).
- NFSv4.2: fix return value of _nfs4_get_security_label() (git-fixes).
- NFSv4: Do not discard segments marked for return in _pnfs_return_layout() (git-fixes).
- NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return() (git-fixes).
- NFSv4: Fix deadlock between nfs4_evict_inode() and nfs4_opendata_get_inode() (git-fixes).
- NFSv4: Fix v4.0/v4.1 SEEK_DATA return -ENOTSUPP when set NFS_V4_2 config (git-fixes).
- ocfs2: fix data corruption by fallocate (bsc#1187412).
- PCI/LINK: Remove bandwidth notification (bsc#1183712).
- PCI: aardvark: Do not rely on jiffies while holding spinlock (git-fixes).
- PCI: aardvark: Fix kernel panic during PIO transfer (git-fixes).
- PCI: Add ACS quirk for Broadcom BCM57414 NIC (git-fixes).
- PCI: Mark some NVIDIA GPUs to avoid bus reset (git-fixes).
- PCI: Mark TI C667X to avoid bus reset (git-fixes).
- PCI: Work around Huawei Intelligent NIC VF FLR erratum (git-fixes).
- perf/x86/intel/uncore: Remove uncore extra PCI dev HSWEP_PCI_PCU_3 (bsc#1184685).
- pid: take a reference when initializing `cad_pid` (bsc#1152489).
- platform/x86: hp-wireless: add AMD's hardware id to the supported list (git-fixes).
- platform/x86: hp_accel: Avoid invoking _INI to speed up resume (git-fixes).
- platform/x86: intel_punit_ipc: Append MODULE_DEVICE_TABLE for ACPI (git-fixes).
- platform/x86: touchscreen_dmi: Add info for the Mediacom Winpad 7.0 W700 tablet (git-fixes).
- PM: sleep: Add pm_debug_messages kernel command line option (bsc#1186752).
- pNFS/flexfiles: fix incorrect size check in decode_nfs_fh() (git-fixes).
- pNFS/NFSv4: Fix a layout segment leak in pnfs_layout_process() (git-fixes).
- qla2xxx: synchronize rport dev_loss_tmo setting (bsc#1182470 bsc#1185486).
- qlcnic: Fix an error handling path in 'qlcnic_probe()' (git-fixes).
- radeon: use memcpy_to/fromio for UVD fw upload (git-fixes).
- regulator: bd70528: Fix off-by-one for buck123 .n_voltages setting (git-fixes).
- regulator: core: resolve supply for boot-on/always-on regulators (git-fixes).
- regulator: max77620: Use device_set_of_node_from_dev() (git-fixes).
- Revert 'ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd()' (git-fixes).
- Revert 'brcmfmac: add a check for the status of usb_register' (git-fixes).
- Revert 'char: hpet: fix a missing check of ioremap' (git-fixes).
- Revert 'char: hpet: fix a missing check of ioremap' (git-fixes).
- Revert 'dmaengine: qcom_hidma: Check for driver register failure' (git-fixes).
- Revert 'ecryptfs: replace BUG_ON with error handling code' (bsc#1187413).
- Revert 'ibmvnic: simplify reset_long_term_buff function' (bsc#1186206 ltc#191041).
- Revert 'isdn: mISDN: Fix potential NULL pointer dereference of kzalloc' (git-fixes).
- Revert 'isdn: mISDNinfineon: fix potential NULL pointer dereference' (git-fixes).
- Revert 'libertas: add checks for the return value of sysfs_create_group' (git-fixes).
- Revert 'media: dvb: Add check on sp8870_readreg' (git-fixes).
- Revert 'media: dvb: Add check on sp8870_readreg' (git-fixes).
- Revert 'media: gspca: Check the return value of write_bridge for timeout' (git-fixes).
- Revert 'media: gspca: Check the return value of write_bridge for timeout' (git-fixes).
- Revert 'media: gspca: mt9m111: Check write_bridge for timeout' (git-fixes).
- Revert 'media: gspca: mt9m111: Check write_bridge for timeout' (git-fixes).
- Revert 'media: usb: gspca: add a missed check for goto_low_power' (git-fixes).
- Revert 'net: liquidio: fix a NULL pointer dereference' (git-fixes).
- Revert 'PCI: PM: Do not read power state in pci_enable_device_flags()' (git-fixes).
- Revert 'qlcnic: Avoid potential NULL pointer dereference' (git-fixes).
- Revert 'scsi: core: run queue if SCSI device queue isn't ready and queue is idle' (bsc#1186949).
- Revert 'serial: max310x: pass return value of spi_register_driver' (git-fixes).
- Revert 'video: hgafb: fix potential NULL pointer dereference' (git-fixes).
- Revert 'video: imsttfb: fix potential NULL pointer dereferences' (bsc#1152489)
- rpm/kernel-binary.spec.in: Correct Supplements in optional subpkg (jsc#SLE-11796)
- rpm/kernel-binary.spec.in: Fix handling of +arch marker (bsc#1186672)
- rpm/split-modules: Avoid errors even if Module.* are not present
- s390/stack: fix possible register corruption with stack switch helper (bsc#1185677).
- sched/debug: Fix cgroup_path[] serialization (git-fixes)
- sched/fair: Keep load_avg and load_sum synced (git-fixes)
- scsi: aacraid: Fix an oops in error handling (bsc#1187072).
- scsi: aacraid: Remove erroneous fallthrough annotation (bsc#1186950).
- scsi: aacraid: Use memdup_user() as a cleanup (bsc#1186951).
- scsi: acornscsi: Fix an error handling path in acornscsi_probe() (bsc#1186952).
- scsi: be2iscsi: Fix a theoretical leak in beiscsi_create_eqs() (bsc#1186953).
- scsi: be2iscsi: Revert 'Fix a theoretical leak in beiscsi_create_eqs()' (bsc#1187067).
- scsi: bfa: Fix error return in bfad_pci_init() (bsc#1186954).
- scsi: bnx2fc: Fix Kconfig warning and CNIC build errors (bsc#1186955).
- scsi: bnx2i: Requires MMU (bsc#1186956).
- scsi: core: Fix race between handling STS_RESOURCE and completion (bsc#1187883).
- scsi: csiostor: Fix wrong return value in csio_hw_prep_fw() (bsc#1186957).
- scsi: cumana_2: Fix different dev_id between request_irq() and free_irq() (bsc#1186958).
- scsi: cxgb3i: Fix some leaks in init_act_open() (bsc#1186959).
- scsi: cxgb4i: Fix TLS dependency (bsc#1186960).
- scsi: eesox: Fix different dev_id between request_irq() and free_irq() (bsc#1186961).
- scsi: fcoe: Fix mismatched fcoe_wwn_from_mac declaration (bsc#1187886).
- scsi: fnic: Fix error return code in fnic_probe() (bsc#1186962).
- scsi: hisi_sas: Fix IRQ checks (bsc#1186963).
- scsi: hisi_sas: Remove preemptible() (bsc#1186964).
- scsi: jazz_esp: Add IRQ check (bsc#1186965).
- scsi: libfc: Fix enum-conversion warning (bsc#1186966).
- scsi: libsas: Fix error path in sas_notify_lldd_dev_found() (bsc#1186967).
- scsi: libsas: Reset num_scatter if libata marks qc as NODATA (bsc#1187068).
- scsi: libsas: Set data_dir as DMA_NONE if libata marks qc as NODATA (bsc#1186968).
- scsi: lpfc: Fix ancient double free (bsc#1186969).
- scsi: lpfc: Fix failure to transmit ABTS on FC link (git-fixes).
- scsi: megaraid_sas: Check user-provided offsets (bsc#1186970).
- scsi: megaraid_sas: Clear affinity hint (bsc#1186971).
- scsi: megaraid_sas: Do not call disable_irq from process IRQ poll (bsc#1186972).
- scsi: megaraid_sas: Fix MEGASAS_IOC_FIRMWARE regression (bsc#1186973).
- scsi: megaraid_sas: Remove undefined ENABLE_IRQ_POLL macro (bsc#1186974).
- scsi: mesh: Fix panic after host or bus reset (bsc#1186976).
- scsi: mpt3sas: Do not use GFP_KERNEL in atomic context (bsc#1186977).
- scsi: mpt3sas: Fix error return code of mpt3sas_base_attach() (bsc#1186978).
- scsi: mpt3sas: Fix ioctl timeout (bsc#1186979).
- scsi: myrs: Fix a double free in myrs_cleanup() (bsc#1186980).
- scsi: pm80xx: Fix error return in pm8001_pci_probe() (bsc#1186981).
- scsi: powertec: Fix different dev_id between request_irq() and free_irq() (bsc#1186982).
- scsi: qedi: Check for buffer overflow in qedi_set_path() (bsc#1186983).
- scsi: qedi: Fix error return code of qedi_alloc_global_queues() (bsc#1186984).
- scsi: qedi: Fix missing destroy_workqueue() on error in __qedi_probe (bsc#1186985).
- scsi: qla2xxx: Prevent PRLI in target mode (git-fixes).
- scsi: qla4xxx: Fix an error handling path in 'qla4xxx_get_host_stats()' (bsc#1186986).
- scsi: qla4xxx: Remove in_interrupt() (bsc#1186987).
- scsi: scsi_debug: Add check for sdebug_max_queue during module init (bsc#1186988).
- scsi: scsi_dh_alua: Retry RTPG on a different path after failure (bsc#1174978 bsc#1185701).
- scsi: sd: Fix Opal support (bsc#1186989).
- scsi: sni_53c710: Add IRQ check (bsc#1186990).
- scsi: sun3x_esp: Add IRQ check (bsc#1186991).
- scsi: ufs-qcom: Fix scheduling while atomic issue (bsc#1187002).
- scsi: ufs: Add quirk to disallow reset of interrupt aggregation (bsc#1186992).
- scsi: ufs: Add quirk to enable host controller without hce (bsc#1186993).
- scsi: ufs: Add quirk to fix abnormal ocs fatal error (bsc#1186994).
- scsi: ufs: Add quirk to fix mishandling utrlclr/utmrlclr (bsc#1186995).
- scsi: ufs: core: Narrow down fast path in system suspend path (bsc#1186996).
- scsi: ufs: Do not update urgent bkops level when toggling auto bkops (bsc#1186997).
- scsi: ufs: Fix imprecise load calculation in devfreq window (bsc#1187795).
- SCSI: ufs: fix ktime_t kabi change (bsc#1187795).
- scsi: ufs: Fix race between shutdown and runtime resume flow (bsc#1186998).
- scsi: ufs: Introduce UFSHCD_QUIRK_PRDT_BYTE_GRAN quirk (bsc#1187000).
- scsi: ufs: Make ufshcd_print_trs() consider UFSHCD_QUIRK_PRDT_BYTE_GRAN (bsc#1187069).
- scsi: ufs: Properly release resources if a task is aborted successfully (bsc#1187001).
- scsi: ufs: ufshcd-pltfrm depends on HAS_IOMEM (bsc#1187980).
- scsi: ufs: ufshcd-pltfrm: Fix deferred probing (bsc#1187003).
- scsi: ufshcd: use an enum for quirks (bsc#1186999).
- serial: max310x: unregister uart driver in case of failure and abort (git-fixes).
- serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait' (git-fixes).
- spi: spi-nxp-fspi: move the register operation after the clock enable (git-fixes).
- spi: sprd: Add missing MODULE_DEVICE_TABLE (git-fixes).
- spi: stm32-qspi: Always wait BUSY bit to be cleared in stm32_qspi_wait_cmd() (git-fixes).
- staging: rtl8723bs: Fix uninitialized variables (git-fixes).
- sunrpc: fix refcount leak for rpc auth modules (git-fixes).
- SUNRPC: Handle major timeout in xprt_adjust_timeout() (git-fixes).
- SUNRPC: Move fault injection call sites (git-fixes).
- SUNRPC: Set memalloc_nofs_save() for sync tasks (git-fixes).
- svcrdma: disable timeouts on rdma backchannel (git-fixes).
- thermal/drivers/intel: Initialize RW trip to THERMAL_TEMP_INVALID (git-fixes).
- tpm: fix error return code in tpm2_get_cc_attrs_tbl() (git-fixes).
- tracing: Correct the length check which causes memory corruption (git-fixes).
- tracing: Do no increment trace_clock_global() by one (git-fixes).
- tracing: Do not stop recording cmdlines when tracing is off (git-fixes).
- tracing: Do not stop recording comms if the trace file is being read (git-fixes).
- tracing: Restructure trace_clock_global() to never block (git-fixes).
- ttyprintk: Add TTY hangup callback (git-fixes).
- usb: core: hub: Disable autosuspend for Cypress CY7C65632 (git-fixes).
- usb: core: reduce power-on-good delay time of root hub (git-fixes).
- usb: dwc3: core: fix kernel panic when do reboot (git-fixes).
- usb: dwc3: core: fix kernel panic when do reboot (git-fixes).
- usb: dwc3: debugfs: Add and remove endpoint dirs dynamically (git-fixes).
- usb: dwc3: ep0: fix NULL pointer exception (git-fixes).
- USB: f_ncm: ncm_bitrate (speed) is unsigned (git-fixes).
- usb: f_ncm: only first packet of aggregate needs to start timer (git-fixes).
- usb: f_ncm: only first packet of aggregate needs to start timer (git-fixes).
- usb: fix various gadget panics on 10gbps cabling (git-fixes).
- usb: fix various gadget panics on 10gbps cabling (git-fixes).
- usb: fix various gadgets null ptr deref on 10gbps cabling (git-fixes).
- usb: gadget: eem: fix wrong eem header operation (git-fixes).
- usb: gadget: eem: fix wrong eem header operation (git-fixes).
- usb: gadget: f_fs: Ensure io_completion_wq is idle during unbind (git-fixes).
- usb: gadget: f_fs: Ensure io_completion_wq is idle during unbind (git-fixes).
- usb: musb: fix MUSB_QUIRK_B_DISCONNECT_99 handling (git-fixes).
- usb: pd: Set PD_T_SINK_WAIT_CAP to 310ms (git-fixes).
- USB: serial: cp210x: fix alternate function for CP2102N QFN20 (git-fixes).
- USB: serial: ftdi_sio: add IDs for IDS GmbH Products (git-fixes).
- USB: serial: ftdi_sio: add NovaTech OrionMX product ID (git-fixes).
- USB: serial: ftdi_sio: add NovaTech OrionMX product ID (git-fixes).
- USB: serial: omninet: add device id for Zyxel Omni 56K Plus (git-fixes).
- USB: serial: omninet: add device id for Zyxel Omni 56K Plus (git-fixes).
- USB: serial: option: add Telit LE910-S1 compositions 0x7010, 0x7011 (git-fixes).
- USB: serial: pl2303: add device id for ADLINK ND-6530 GC (git-fixes).
- USB: serial: quatech2: fix control-request directions (git-fixes).
- USB: serial: ti_usb_3410_5052: add startech.com device id (git-fixes).
- usb: typec: mux: Fix copy-paste mistake in typec_mux_match (git-fixes).
- usb: typec: mux: Fix matching with typec_altmode_desc (git-fixes).
- usb: typec: tcpm: Use LE to CPU conversion when accessing msg->header (git-fixes).
- usb: typec: ucsi: Clear PPM capability data in ucsi_init() error path (git-fixes).
- usb: typec: wcove: Use LE to CPU conversion when accessing msg->header (git-fixes).
- USB: usbfs: Do not WARN about excessively large memory allocations (git-fixes).
- vfio/pci: Fix error return code in vfio_ecap_init() (git-fixes).
- vfio/pci: zap_vma_ptes() needs MMU (git-fixes).
- vfio/platform: fix module_put call in error flow (git-fixes).
- video: hgafb: correctly handle card detect failure during probe (git-fixes).
- video: hgafb: fix potential NULL pointer dereference (git-fixes).
- vmlinux.lds.h: Avoid orphan section with !SMP (git-fixes).
- vrf: fix maximum MTU (git-fixes).
- vsock/vmci: log once the failed queue pair allocation (git-fixes).
- wireguard: allowedips: initialize list head in selftest (git-fixes).
- wireguard: do not use -O3 (git-fixes).
- wireguard: peer: allocate in kmem_cache (git-fixes).
- wireguard: peer: put frequently used members above cache lines (git-fixes).
- wireguard: queueing: get rid of per-peer ring buffers (git-fixes).
- wireguard: selftests: make sure rp_filter is disabled on vethc (git-fixes).
- wireguard: selftests: remove old conntrack kconfig value (git-fixes).
- wireguard: use synchronize_net rather than synchronize_rcu (git-fixes).
- x86/apic: Mark _all_ legacy interrupts when IO/APIC is missing (bsc#1152489).
- x86/fault: Do not send SIGSEGV twice on SEGV_PKUERR (bsc#1152489).
- x86/pkru: Write hardware init value to PKRU when xstate is init (bsc#1152489).
- x86/process: Check PF_KTHREAD and not current->mm for kernel threads (bsc#1152489).
- x86: fix seq_file iteration for pat.c (git-fixes).
- xen-blkback: fix compatibility bug with single page rings (git-fixes).
- xen-pciback: reconfigure also from backend watch handler (git-fixes).
- xen-pciback: redo VF placement in the virtual topology (git-fixes).
- xen/evtchn: Change irq_info lock to raw_spinlock_t (git-fixes).
- xfrm: policy: Read seqcount outside of rcu-read side in xfrm_policy_lookup_bytype (bsc#1185675).
- xprtrdma: Avoid Receive Queue wrapping (git-fixes).
- xprtrdma: rpcrdma_mr_pop() already does list_del_init() (git-fixes).
Patchnames
SUSE-2021-2325,SUSE-SLE-Module-Basesystem-15-SP2-2021-2325,SUSE-SLE-Module-Development-Tools-15-SP2-2021-2325,SUSE-SLE-Module-Legacy-15-SP2-2021-2325,SUSE-SLE-Module-Live-Patching-15-SP2-2021-2325,SUSE-SLE-Product-HA-15-SP2-2021-2325,SUSE-SLE-Product-WE-15-SP2-2021-2325,SUSE-SUSE-MicroOS-5.0-2021-2325
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2021-3573: Fixed an UAF vulnerability in function that can allow attackers to corrupt kernel heaps and adopt further exploitations. (bsc#1186666)\n- CVE-2021-0605: Fixed an out-of-bounds read which could lead to local information disclosure in the kernel with System execution privileges needed. (bsc#1187601)\n- CVE-2021-0512: Fixed a possible out-of-bounds write which could lead to local escalation of privilege with no additional execution privileges needed. (bsc#1187595)\n- CVE-2021-33624: Fixed a bug which allows unprivileged BPF program to leak the contents of arbitrary kernel memory (and therefore, of all physical memory) via a side-channel. (bsc#1187554)\n- CVE-2021-34693: Fixed a bug in net/can/bcm.c which could allow local users to obtain sensitive information from kernel stack memory because parts of a data structure are uninitialized. (bsc#1187452)\n- CVE-2021-0129: Fixed improper access control in BlueZ that may have allowed an authenticated user to potentially enable information disclosure via adjacent access (bnc#1186463).\n- CVE-2020-36385: Fixed a use-after-free via the ctx_list in some ucma_migrate_id situations where ucma_close is called (bnc#1187050).\n- CVE-2020-26558: Fixed Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 (bnc#1179610, bnc#1186463).\n- CVE-2020-36386: Fixed an out-of-bounds read issue in hci_extended_inquiry_result_evt (bnc#1187038).\n\nThe following non-security bugs were fixed:\n\n- acpica: Clean up context mutex during object deletion (git-fixes).\n- alsa: hda/cirrus: Set Initial DMIC volume to -26 dB (git-fixes).\n- alsa: hda: Fix for mute key LED for HP Pavilion 15-CK0xx (git-fixes).\n- alsa: timer: Fix master timer notification (git-fixes).\n- alx: Fix an error handling path in \u0027alx_probe()\u0027 (git-fixes).\n- arch: Add arch-dependent support markers in supported.conf (bsc#1186672)\n- arch: Add the support for kernel-FLAVOR-optional subpackage (jsc#SLE-11796)\n- ASoC: Intel: bytcr_rt5640: Add quirk for the Glavey TM800A550L tablet (git-fixes).\n- ASoC: Intel: bytcr_rt5640: Add quirk for the Lenovo Miix 3-830 tablet (git-fixes).\n- ASoC: max98088: fix ni clock divider calculation (git-fixes).\n- ASoC: rt5659: Fix the lost powers for the HDA header (git-fixes).\n- ASoC: sti-sas: add missing MODULE_DEVICE_TABLE (git-fixes).\n- ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd() (git-fixes).\n- batman-adv: Avoid WARN_ON timing related checks (git-fixes).\n- be2net: Fix an error handling path in \u0027be_probe()\u0027 (git-fixes).\n- blk-settings: align max_sectors on \u0027logical_block_size\u0027 boundary (bsc#1185195).\n- block: Discard page cache of zone reset target range (bsc#1187402).\n- block: return the correct bvec when checking for gaps (bsc#1187143).\n- block: return the correct bvec when checking for gaps (bsc#1187144).\n- bluetooth: fix the erroneous flush_work() order (git-fixes).\n- bluetooth: use correct lock to prevent UAF of hdev object (git-fixes).\n- bnxt_en: Call bnxt_ethtool_free() in bnxt_init_one() error path (jsc#SLE-8371 bsc#1153274).\n- bnxt_en: Fix TQM fastpath ring backing store computation (jsc#SLE-8371 bsc#1153274).\n- bnxt_en: Rediscover PHY capabilities after firmware reset (jsc#SLE-8371 bsc#1153274).\n- bpfilter: Specify the log level for the kmsg message (bsc#1155518).\n- brcmfmac: properly check for bus register errors (git-fixes).\n- btrfs: open device without device_list_mutex (bsc#1176771).\n- bus: ti-sysc: Fix flakey idling of uarts and stop using swsup_sidle_act (git-fixes).\n- can: mcba_usb: fix memory leak in mcba_usb (git-fixes).\n- ceph: must hold snap_rwsem when filling inode for async create (bsc#1187927).\n- cfg80211: avoid double free of PMSR request (git-fixes).\n- cfg80211: make certificate generation more robust (git-fixes).\n- cgroup1: do not allow \u0027\\n\u0027 in renaming (bsc#1187972).\n- char: hpet: add checks after calling ioremap (git-fixes).\n- CPU: Startup failed when SNC (sub-numa cluster) is enabled with 3 NIC add-on cards installed (bsc#1187263).\n- cxgb4: avoid accessing registers when clearing filters (git-fixes).\n- cxgb4: avoid link re-train during TC-MQPRIO configuration (jsc#SLE-8389).\n- cxgb4: fix wrong shift (git-fixes).\n- dax: Add a wakeup mode parameter to put_unlocked_entry() (bsc#1187411).\n- dax: Add an enum for specifying dax wakup mode (bsc#1187411).\n- dax: fix ENOMEM handling in grab_mapping_entry() (bsc#1184212).\n- dax: Wake up all waiters after invalidating dax entry (bsc#1187411).\n- dmaengine: ALTERA_MSGDMA depends on HAS_IOMEM (git-fixes).\n- dmaengine: pl330: fix wrong usage of spinlock flags in dma_cyclc (git-fixes).\n- dmaengine: qcom_hidma: comment platform_driver_register call (git-fixes).\n- dmaengine: QCOM_HIDMA_MGMT depends on HAS_IOMEM (git-fixes).\n- dmaengine: stedma40: add missing iounmap() on error in d40_probe() (git-fixes).\n- drm/amd/amdgpu: fix a potential deadlock in gpu reset (git-fixes).\n- drm/amd/amdgpu: fix refcount leak (git-fixes).\n- drm/amd/display: Allow bandwidth validation for 0 streams (git-fixes).\n- drm/amd/display: Disconnect non-DP with no EDID (git-fixes).\n- drm/amdgpu: Fix a use-after-free (git-fixes).\n- drm/amdgpu: make sure we unpin the UVD BO (git-fixes).\n- drm/tegra: sor: Do not leak runtime PM reference (git-fixes).\n- drm: Fix use-after-free read in drm_getunique() (git-fixes).\n- drm: Lock pointer access in drm_master_release() (git-fixes).\n- dt-bindings: reset: meson8b: fix duplicate reset IDs (git-fixes).\n- efi: Allow EFI_MEMORY_XP and EFI_MEMORY_RO both to be cleared (git-fixes).\n- efi: cper: fix snprintf() use in cper_dimm_err_location() (git-fixes).\n- ext4: fix bug on in ext4_es_cache_extent as ext4_split_extent_at failed (bsc#1187408).\n- ext4: fix check to prevent false positive report of incorrect used inodes (bsc#1187404).\n- ext4: fix error code in ext4_commit_super (bsc#1187407).\n- ext4: fix memory leak in ext4_fill_super (bsc#1187409).\n- FCOE: fcoe_wwn_from_mac kABI fix (bsc#1187886).\n- fs/nfs: Use fatal_signal_pending instead of signal_pending (git-fixes).\n- fs: fix reporting supported extra file attributes for statx() (bsc#1187410).\n- ftrace: Do not blindly read the ip address in ftrace_bug() (git-fixes).\n- ftrace: Free the trampoline when ftrace_startup() fails (git-fixes).\n- fuse: BUG_ON correction in fuse_dev_splice_write() (bsc#1187356).\n- gpio: cadence: Add missing MODULE_DEVICE_TABLE (git-fixes).\n- gpu: Enable CONFIG_PCI_PF_STUB for Nvidia Ampere vGPU support (jsc#SLE-17882 jsc#ECO-3691)\n- gve: Add NULL pointer checks when freeing irqs (git-fixes).\n- gve: Correct SKB queue index validation (git-fixes).\n- gve: Upgrade memory barrier in poll routine (git-fixes).\n- HID: Add BUS_VIRTUAL to hid_connect logging (git-fixes).\n- HID: gt683r: add missing MODULE_DEVICE_TABLE (git-fixes).\n- HID: hid-input: add mapping for emoji picker key (git-fixes).\n- HID: hid-sensor-hub: Return error for hid_set_field() failure (git-fixes).\n- HID: i2c-hid: fix format string mismatch (git-fixes).\n- HID: i2c-hid: Skip ELAN power-on command after reset (git-fixes).\n- HID: magicmouse: fix NULL-deref on disconnect (git-fixes).\n- HID: multitouch: require Finger field to mark Win8 reports as MT (git-fixes).\n- HID: pidff: fix error return code in hid_pidff_init() (git-fixes).\n- HID: quirks: Set INCREMENT_USAGE_ON_DUPLICATE for Saitek X65 (git-fixes).\n- HID: usbhid: fix info leak in hid_submit_ctrl (git-fixes).\n- HID: usbhid: Fix race between usbhid_close() and usbhid_stop() (git-fixes).\n- hwmon: (dell-smm-hwmon) Fix index values (git-fixes).\n- hwmon: (scpi-hwmon) shows the negative temperature properly (git-fixes).\n- i2c: mpc: Make use of i2c_recover_bus() (git-fixes).\n- i2c: qcom-geni: Suspend and resume the bus during SYSTEM_SLEEP_PM ops (git-fixes).\n- ice: add ndo_bpf callback for safe mode netdev ops (jsc#SLE-7926).\n- ice: Allow all LLDP packets from PF to Tx (jsc#SLE-7926).\n- ice: Fix VFR issues for AVF drivers that expect ATQLEN cleared (git-fixes).\n- isdn: mISDN: correctly handle ph_info allocation failure in hfcsusb_ph_info (git-fixes).\n- isdn: mISDN: netjet: Fix crash in nj_probe: (git-fixes).\n- isdn: mISDNinfineon: check/cleanup ioremap failure correctly in setup_io (git-fixes).\n- ixgbe: fix large MTU request from VF (git-fixes).\n- kABI workaround for struct lis3lv02d change (git-fixes).\n- kernel-binary.spec.in: Add Supplements: for -extra package on Leap kernel-$flavor-extra should supplement kernel-$flavor on Leap, like it does on SLED, and like the kernel-$flavor-optional package does.\n- kernel-binary.spec.in: build-id check requires elfutils.\n- kernel-binary.spec.in: Regenerate makefile when not using mkmakefile.\n- kernel-binary.spec: Only use mkmakefile when it exists Linux 5.13 no longer had a mkmakefile script\n- kernel: kexec_file: fix error return code of kexec_calculate_store_digests() (git-fixes).\n- kthread: prevent deadlock when kthread_mod_delayed_work() races with kthread_cancel_delayed_work_sync() (bsc#1187867).\n- kthread_worker: split code for canceling the delayed work timer (bsc#1187867).\n- kyber: fix out of bounds access when preempted (bsc#1187403).\n- lib: vdso: Remove CROSS_COMPILE_COMPAT_VDSO (bsc#1164648,jsc#SLE-11493).\n- libertas: register sysfs groups properly (git-fixes).\n- locking/mutex: clear MUTEX_FLAGS if wait_list is empty due to signal (git-fixes).\n- md: Fix missing unused status line of /proc/mdstat (git-fixes).\n- media: dvb: Add check on sp8870_readreg return (git-fixes).\n- media: dvb: Add check on sp8870_readreg return (git-fixes).\n- media: gspca: mt9m111: Check write_bridge for timeout (git-fixes).\n- media: gspca: mt9m111: Check write_bridge for timeout (git-fixes).\n- media: gspca: properly check for errors in po1030_probe() (git-fixes).\n- media: gspca: properly check for errors in po1030_probe() (git-fixes).\n- media: mtk-mdp: Check return value of of_clk_get (git-fixes).\n- media: mtk-mdp: Fix a refcounting bug on error in init (git-fixes).\n- media: s5p-g2d: Fix a memory leak in an error handling path in \u0027g2d_probe()\u0027 (git-fixes).\n- mei: request autosuspend after sending rx flow control (git-fixes).\n- mmc: meson-gx: use memcpy_to/fromio for dram-access-quirk (git-fixes).\n- module: limit enabling module.sig_enforce (git-fixes).\n- net/mlx4: Fix EEPROM dump support (git-fixes).\n- net/mlx5: Consider RoCE cap before init RDMA resources (git-fixes).\n- net/mlx5: DR, Create multi-destination flow table with level less than 64 (jsc#SLE-8464).\n- net/mlx5: Fix PBMC register mapping (git-fixes).\n- net/mlx5: Fix placement of log_max_flow_counter (git-fixes).\n- net/mlx5: Fix sleep while atomic in mlx5_eswitch_get_vepa (git-fixes).\n- net/mlx5e: Block offload of outer header csum for UDP tunnels (git-fixes).\n- net/mlx5e: Fix multipath lag activation (git-fixes).\n- net/mlx5e: Fix nullptr in add_vlan_push_action() (git-fixes).\n- net/mlx5e: Fix page reclaim for dead peer hairpin (git-fixes).\n- net/mlx5e: Remove dependency in IPsec initialization flows (git-fixes).\n- net/nfc/rawsock.c: fix a permission check bug (git-fixes).\n- net/sched: act_ct: handle DNAT tuple collision (bsc#1154353).\n- net/x25: Return the correct errno code (git-fixes).\n- net: bnx2: Fix error return code in bnx2_init_board() (git-fixes).\n- net: fix iteration for sctp transport seq_files (git-fixes).\n- net: hns3: Limiting the scope of vector_ring_chain variable (git-fixes).\n- net: hns3: put off calling register_netdev() until client initialize complete (bsc#1154353).\n- net: mvpp2: add mvpp2_phylink_to_port() helper (bsc#1187171).\n- netxen_nic: Fix an error handling path in \u0027netxen_nic_probe()\u0027 (git-fixes).\n- nfc: fix NULL ptr dereference in llcp_sock_getname() after failed connect (git-fixes).\n- NFC: SUSE specific brutal fix for runtime PM (bsc#1185589).\n- NFS: Deal correctly with attribute generation counter overflow (git-fixes).\n- NFS: Do not corrupt the value of pg_bytes_written in nfs_do_recoalesce() (git-fixes).\n- NFS: Do not discard pNFS layout segments that are marked for return (git-fixes).\n- NFS: Do not gratuitously clear the inode cache when lookup failed (git-fixes).\n- NFS: Do not revalidate the directory permissions on a lookup failure (git-fixes).\n- NFS: Fix a potential NULL dereference in nfs_get_client() (git-fixes).\n- NFS: fix an incorrect limit in filelayout_decode_layout() (git-fixes).\n- NFS: Fix an Oopsable condition in __nfs_pageio_add_request() (git-fixes).\n- NFS: Fix use-after-free in nfs4_init_client() (git-fixes).\n- nfsd: register pernet ops last, unregister first (git-fixes).\n- NFSD: Repair misuse of sv_lock in 5.10.16-rt30 (git-fixes).\n- NFSv4.2 fix handling of sr_eof in SEEK\u0027s reply (git-fixes).\n- NFSv4.2: Always flush out writes in nfs42_proc_fallocate() (git-fixes).\n- NFSv4.2: fix return value of _nfs4_get_security_label() (git-fixes).\n- NFSv4: Do not discard segments marked for return in _pnfs_return_layout() (git-fixes).\n- NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return() (git-fixes).\n- NFSv4: Fix deadlock between nfs4_evict_inode() and nfs4_opendata_get_inode() (git-fixes).\n- NFSv4: Fix v4.0/v4.1 SEEK_DATA return -ENOTSUPP when set NFS_V4_2 config (git-fixes).\n- ocfs2: fix data corruption by fallocate (bsc#1187412).\n- PCI/LINK: Remove bandwidth notification (bsc#1183712).\n- PCI: aardvark: Do not rely on jiffies while holding spinlock (git-fixes).\n- PCI: aardvark: Fix kernel panic during PIO transfer (git-fixes).\n- PCI: Add ACS quirk for Broadcom BCM57414 NIC (git-fixes).\n- PCI: Mark some NVIDIA GPUs to avoid bus reset (git-fixes).\n- PCI: Mark TI C667X to avoid bus reset (git-fixes).\n- PCI: Work around Huawei Intelligent NIC VF FLR erratum (git-fixes).\n- perf/x86/intel/uncore: Remove uncore extra PCI dev HSWEP_PCI_PCU_3 (bsc#1184685).\n- pid: take a reference when initializing `cad_pid` (bsc#1152489).\n- platform/x86: hp-wireless: add AMD\u0027s hardware id to the supported list (git-fixes).\n- platform/x86: hp_accel: Avoid invoking _INI to speed up resume (git-fixes).\n- platform/x86: intel_punit_ipc: Append MODULE_DEVICE_TABLE for ACPI (git-fixes).\n- platform/x86: touchscreen_dmi: Add info for the Mediacom Winpad 7.0 W700 tablet (git-fixes).\n- PM: sleep: Add pm_debug_messages kernel command line option (bsc#1186752).\n- pNFS/flexfiles: fix incorrect size check in decode_nfs_fh() (git-fixes).\n- pNFS/NFSv4: Fix a layout segment leak in pnfs_layout_process() (git-fixes).\n- qla2xxx: synchronize rport dev_loss_tmo setting (bsc#1182470 bsc#1185486).\n- qlcnic: Fix an error handling path in \u0027qlcnic_probe()\u0027 (git-fixes).\n- radeon: use memcpy_to/fromio for UVD fw upload (git-fixes).\n- regulator: bd70528: Fix off-by-one for buck123 .n_voltages setting (git-fixes).\n- regulator: core: resolve supply for boot-on/always-on regulators (git-fixes).\n- regulator: max77620: Use device_set_of_node_from_dev() (git-fixes).\n- Revert \u0027ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd()\u0027 (git-fixes).\n- Revert \u0027brcmfmac: add a check for the status of usb_register\u0027 (git-fixes).\n- Revert \u0027char: hpet: fix a missing check of ioremap\u0027 (git-fixes).\n- Revert \u0027char: hpet: fix a missing check of ioremap\u0027 (git-fixes).\n- Revert \u0027dmaengine: qcom_hidma: Check for driver register failure\u0027 (git-fixes).\n- Revert \u0027ecryptfs: replace BUG_ON with error handling code\u0027 (bsc#1187413).\n- Revert \u0027ibmvnic: simplify reset_long_term_buff function\u0027 (bsc#1186206 ltc#191041).\n- Revert \u0027isdn: mISDN: Fix potential NULL pointer dereference of kzalloc\u0027 (git-fixes).\n- Revert \u0027isdn: mISDNinfineon: fix potential NULL pointer dereference\u0027 (git-fixes).\n- Revert \u0027libertas: add checks for the return value of sysfs_create_group\u0027 (git-fixes).\n- Revert \u0027media: dvb: Add check on sp8870_readreg\u0027 (git-fixes).\n- Revert \u0027media: dvb: Add check on sp8870_readreg\u0027 (git-fixes).\n- Revert \u0027media: gspca: Check the return value of write_bridge for timeout\u0027 (git-fixes).\n- Revert \u0027media: gspca: Check the return value of write_bridge for timeout\u0027 (git-fixes).\n- Revert \u0027media: gspca: mt9m111: Check write_bridge for timeout\u0027 (git-fixes).\n- Revert \u0027media: gspca: mt9m111: Check write_bridge for timeout\u0027 (git-fixes).\n- Revert \u0027media: usb: gspca: add a missed check for goto_low_power\u0027 (git-fixes).\n- Revert \u0027net: liquidio: fix a NULL pointer dereference\u0027 (git-fixes).\n- Revert \u0027PCI: PM: Do not read power state in pci_enable_device_flags()\u0027 (git-fixes).\n- Revert \u0027qlcnic: Avoid potential NULL pointer dereference\u0027 (git-fixes).\n- Revert \u0027scsi: core: run queue if SCSI device queue isn\u0027t ready and queue is idle\u0027 (bsc#1186949).\n- Revert \u0027serial: max310x: pass return value of spi_register_driver\u0027 (git-fixes).\n- Revert \u0027video: hgafb: fix potential NULL pointer dereference\u0027 (git-fixes).\n- Revert \u0027video: imsttfb: fix potential NULL pointer dereferences\u0027 (bsc#1152489)\n- rpm/kernel-binary.spec.in: Correct Supplements in optional subpkg (jsc#SLE-11796)\n- rpm/kernel-binary.spec.in: Fix handling of +arch marker (bsc#1186672)\n- rpm/split-modules: Avoid errors even if Module.* are not present\n- s390/stack: fix possible register corruption with stack switch helper (bsc#1185677).\n- sched/debug: Fix cgroup_path[] serialization (git-fixes)\n- sched/fair: Keep load_avg and load_sum synced (git-fixes)\n- scsi: aacraid: Fix an oops in error handling (bsc#1187072).\n- scsi: aacraid: Remove erroneous fallthrough annotation (bsc#1186950).\n- scsi: aacraid: Use memdup_user() as a cleanup (bsc#1186951).\n- scsi: acornscsi: Fix an error handling path in acornscsi_probe() (bsc#1186952).\n- scsi: be2iscsi: Fix a theoretical leak in beiscsi_create_eqs() (bsc#1186953).\n- scsi: be2iscsi: Revert \u0027Fix a theoretical leak in beiscsi_create_eqs()\u0027 (bsc#1187067).\n- scsi: bfa: Fix error return in bfad_pci_init() (bsc#1186954).\n- scsi: bnx2fc: Fix Kconfig warning and CNIC build errors (bsc#1186955).\n- scsi: bnx2i: Requires MMU (bsc#1186956).\n- scsi: core: Fix race between handling STS_RESOURCE and completion (bsc#1187883).\n- scsi: csiostor: Fix wrong return value in csio_hw_prep_fw() (bsc#1186957).\n- scsi: cumana_2: Fix different dev_id between request_irq() and free_irq() (bsc#1186958).\n- scsi: cxgb3i: Fix some leaks in init_act_open() (bsc#1186959).\n- scsi: cxgb4i: Fix TLS dependency (bsc#1186960).\n- scsi: eesox: Fix different dev_id between request_irq() and free_irq() (bsc#1186961).\n- scsi: fcoe: Fix mismatched fcoe_wwn_from_mac declaration (bsc#1187886).\n- scsi: fnic: Fix error return code in fnic_probe() (bsc#1186962).\n- scsi: hisi_sas: Fix IRQ checks (bsc#1186963).\n- scsi: hisi_sas: Remove preemptible() (bsc#1186964).\n- scsi: jazz_esp: Add IRQ check (bsc#1186965).\n- scsi: libfc: Fix enum-conversion warning (bsc#1186966).\n- scsi: libsas: Fix error path in sas_notify_lldd_dev_found() (bsc#1186967).\n- scsi: libsas: Reset num_scatter if libata marks qc as NODATA (bsc#1187068).\n- scsi: libsas: Set data_dir as DMA_NONE if libata marks qc as NODATA (bsc#1186968).\n- scsi: lpfc: Fix ancient double free (bsc#1186969).\n- scsi: lpfc: Fix failure to transmit ABTS on FC link (git-fixes).\n- scsi: megaraid_sas: Check user-provided offsets (bsc#1186970).\n- scsi: megaraid_sas: Clear affinity hint (bsc#1186971).\n- scsi: megaraid_sas: Do not call disable_irq from process IRQ poll (bsc#1186972).\n- scsi: megaraid_sas: Fix MEGASAS_IOC_FIRMWARE regression (bsc#1186973).\n- scsi: megaraid_sas: Remove undefined ENABLE_IRQ_POLL macro (bsc#1186974).\n- scsi: mesh: Fix panic after host or bus reset (bsc#1186976).\n- scsi: mpt3sas: Do not use GFP_KERNEL in atomic context (bsc#1186977).\n- scsi: mpt3sas: Fix error return code of mpt3sas_base_attach() (bsc#1186978).\n- scsi: mpt3sas: Fix ioctl timeout (bsc#1186979).\n- scsi: myrs: Fix a double free in myrs_cleanup() (bsc#1186980).\n- scsi: pm80xx: Fix error return in pm8001_pci_probe() (bsc#1186981).\n- scsi: powertec: Fix different dev_id between request_irq() and free_irq() (bsc#1186982).\n- scsi: qedi: Check for buffer overflow in qedi_set_path() (bsc#1186983).\n- scsi: qedi: Fix error return code of qedi_alloc_global_queues() (bsc#1186984).\n- scsi: qedi: Fix missing destroy_workqueue() on error in __qedi_probe (bsc#1186985).\n- scsi: qla2xxx: Prevent PRLI in target mode (git-fixes).\n- scsi: qla4xxx: Fix an error handling path in \u0027qla4xxx_get_host_stats()\u0027 (bsc#1186986).\n- scsi: qla4xxx: Remove in_interrupt() (bsc#1186987).\n- scsi: scsi_debug: Add check for sdebug_max_queue during module init (bsc#1186988).\n- scsi: scsi_dh_alua: Retry RTPG on a different path after failure (bsc#1174978 bsc#1185701).\n- scsi: sd: Fix Opal support (bsc#1186989).\n- scsi: sni_53c710: Add IRQ check (bsc#1186990).\n- scsi: sun3x_esp: Add IRQ check (bsc#1186991).\n- scsi: ufs-qcom: Fix scheduling while atomic issue (bsc#1187002).\n- scsi: ufs: Add quirk to disallow reset of interrupt aggregation (bsc#1186992).\n- scsi: ufs: Add quirk to enable host controller without hce (bsc#1186993).\n- scsi: ufs: Add quirk to fix abnormal ocs fatal error (bsc#1186994).\n- scsi: ufs: Add quirk to fix mishandling utrlclr/utmrlclr (bsc#1186995).\n- scsi: ufs: core: Narrow down fast path in system suspend path (bsc#1186996).\n- scsi: ufs: Do not update urgent bkops level when toggling auto bkops (bsc#1186997).\n- scsi: ufs: Fix imprecise load calculation in devfreq window (bsc#1187795).\n- SCSI: ufs: fix ktime_t kabi change (bsc#1187795).\n- scsi: ufs: Fix race between shutdown and runtime resume flow (bsc#1186998).\n- scsi: ufs: Introduce UFSHCD_QUIRK_PRDT_BYTE_GRAN quirk (bsc#1187000).\n- scsi: ufs: Make ufshcd_print_trs() consider UFSHCD_QUIRK_PRDT_BYTE_GRAN (bsc#1187069).\n- scsi: ufs: Properly release resources if a task is aborted successfully (bsc#1187001).\n- scsi: ufs: ufshcd-pltfrm depends on HAS_IOMEM (bsc#1187980).\n- scsi: ufs: ufshcd-pltfrm: Fix deferred probing (bsc#1187003).\n- scsi: ufshcd: use an enum for quirks (bsc#1186999).\n- serial: max310x: unregister uart driver in case of failure and abort (git-fixes).\n- serial: rp2: use \u0027request_firmware\u0027 instead of \u0027request_firmware_nowait\u0027 (git-fixes).\n- spi: spi-nxp-fspi: move the register operation after the clock enable (git-fixes).\n- spi: sprd: Add missing MODULE_DEVICE_TABLE (git-fixes).\n- spi: stm32-qspi: Always wait BUSY bit to be cleared in stm32_qspi_wait_cmd() (git-fixes).\n- staging: rtl8723bs: Fix uninitialized variables (git-fixes).\n- sunrpc: fix refcount leak for rpc auth modules (git-fixes).\n- SUNRPC: Handle major timeout in xprt_adjust_timeout() (git-fixes).\n- SUNRPC: Move fault injection call sites (git-fixes).\n- SUNRPC: Set memalloc_nofs_save() for sync tasks (git-fixes).\n- svcrdma: disable timeouts on rdma backchannel (git-fixes).\n- thermal/drivers/intel: Initialize RW trip to THERMAL_TEMP_INVALID (git-fixes).\n- tpm: fix error return code in tpm2_get_cc_attrs_tbl() (git-fixes).\n- tracing: Correct the length check which causes memory corruption (git-fixes).\n- tracing: Do no increment trace_clock_global() by one (git-fixes).\n- tracing: Do not stop recording cmdlines when tracing is off (git-fixes).\n- tracing: Do not stop recording comms if the trace file is being read (git-fixes).\n- tracing: Restructure trace_clock_global() to never block (git-fixes).\n- ttyprintk: Add TTY hangup callback (git-fixes).\n- usb: core: hub: Disable autosuspend for Cypress CY7C65632 (git-fixes).\n- usb: core: reduce power-on-good delay time of root hub (git-fixes).\n- usb: dwc3: core: fix kernel panic when do reboot (git-fixes).\n- usb: dwc3: core: fix kernel panic when do reboot (git-fixes).\n- usb: dwc3: debugfs: Add and remove endpoint dirs dynamically (git-fixes).\n- usb: dwc3: ep0: fix NULL pointer exception (git-fixes).\n- USB: f_ncm: ncm_bitrate (speed) is unsigned (git-fixes).\n- usb: f_ncm: only first packet of aggregate needs to start timer (git-fixes).\n- usb: f_ncm: only first packet of aggregate needs to start timer (git-fixes).\n- usb: fix various gadget panics on 10gbps cabling (git-fixes).\n- usb: fix various gadget panics on 10gbps cabling (git-fixes).\n- usb: fix various gadgets null ptr deref on 10gbps cabling (git-fixes).\n- usb: gadget: eem: fix wrong eem header operation (git-fixes).\n- usb: gadget: eem: fix wrong eem header operation (git-fixes).\n- usb: gadget: f_fs: Ensure io_completion_wq is idle during unbind (git-fixes).\n- usb: gadget: f_fs: Ensure io_completion_wq is idle during unbind (git-fixes).\n- usb: musb: fix MUSB_QUIRK_B_DISCONNECT_99 handling (git-fixes).\n- usb: pd: Set PD_T_SINK_WAIT_CAP to 310ms (git-fixes).\n- USB: serial: cp210x: fix alternate function for CP2102N QFN20 (git-fixes).\n- USB: serial: ftdi_sio: add IDs for IDS GmbH Products (git-fixes).\n- USB: serial: ftdi_sio: add NovaTech OrionMX product ID (git-fixes).\n- USB: serial: ftdi_sio: add NovaTech OrionMX product ID (git-fixes).\n- USB: serial: omninet: add device id for Zyxel Omni 56K Plus (git-fixes).\n- USB: serial: omninet: add device id for Zyxel Omni 56K Plus (git-fixes).\n- USB: serial: option: add Telit LE910-S1 compositions 0x7010, 0x7011 (git-fixes).\n- USB: serial: pl2303: add device id for ADLINK ND-6530 GC (git-fixes).\n- USB: serial: quatech2: fix control-request directions (git-fixes).\n- USB: serial: ti_usb_3410_5052: add startech.com device id (git-fixes).\n- usb: typec: mux: Fix copy-paste mistake in typec_mux_match (git-fixes).\n- usb: typec: mux: Fix matching with typec_altmode_desc (git-fixes).\n- usb: typec: tcpm: Use LE to CPU conversion when accessing msg-\u003eheader (git-fixes).\n- usb: typec: ucsi: Clear PPM capability data in ucsi_init() error path (git-fixes).\n- usb: typec: wcove: Use LE to CPU conversion when accessing msg-\u003eheader (git-fixes).\n- USB: usbfs: Do not WARN about excessively large memory allocations (git-fixes).\n- vfio/pci: Fix error return code in vfio_ecap_init() (git-fixes).\n- vfio/pci: zap_vma_ptes() needs MMU (git-fixes).\n- vfio/platform: fix module_put call in error flow (git-fixes).\n- video: hgafb: correctly handle card detect failure during probe (git-fixes).\n- video: hgafb: fix potential NULL pointer dereference (git-fixes).\n- vmlinux.lds.h: Avoid orphan section with !SMP (git-fixes).\n- vrf: fix maximum MTU (git-fixes).\n- vsock/vmci: log once the failed queue pair allocation (git-fixes).\n- wireguard: allowedips: initialize list head in selftest (git-fixes).\n- wireguard: do not use -O3 (git-fixes).\n- wireguard: peer: allocate in kmem_cache (git-fixes).\n- wireguard: peer: put frequently used members above cache lines (git-fixes).\n- wireguard: queueing: get rid of per-peer ring buffers (git-fixes).\n- wireguard: selftests: make sure rp_filter is disabled on vethc (git-fixes).\n- wireguard: selftests: remove old conntrack kconfig value (git-fixes).\n- wireguard: use synchronize_net rather than synchronize_rcu (git-fixes).\n- x86/apic: Mark _all_ legacy interrupts when IO/APIC is missing (bsc#1152489).\n- x86/fault: Do not send SIGSEGV twice on SEGV_PKUERR (bsc#1152489).\n- x86/pkru: Write hardware init value to PKRU when xstate is init (bsc#1152489).\n- x86/process: Check PF_KTHREAD and not current-\u003emm for kernel threads (bsc#1152489).\n- x86: fix seq_file iteration for pat.c (git-fixes).\n- xen-blkback: fix compatibility bug with single page rings (git-fixes).\n- xen-pciback: reconfigure also from backend watch handler (git-fixes).\n- xen-pciback: redo VF placement in the virtual topology (git-fixes).\n- xen/evtchn: Change irq_info lock to raw_spinlock_t (git-fixes).\n- xfrm: policy: Read seqcount outside of rcu-read side in xfrm_policy_lookup_bytype (bsc#1185675).\n- xprtrdma: Avoid Receive Queue wrapping (git-fixes).\n- xprtrdma: rpcrdma_mr_pop() already does list_del_init() (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-2325,SUSE-SLE-Module-Basesystem-15-SP2-2021-2325,SUSE-SLE-Module-Development-Tools-15-SP2-2021-2325,SUSE-SLE-Module-Legacy-15-SP2-2021-2325,SUSE-SLE-Module-Live-Patching-15-SP2-2021-2325,SUSE-SLE-Product-HA-15-SP2-2021-2325,SUSE-SLE-Product-WE-15-SP2-2021-2325,SUSE-SUSE-MicroOS-5.0-2021-2325", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_2325-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:2325-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20212325-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:2325-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-July/009131.html" }, { "category": "self", "summary": "SUSE Bug 1152489", "url": "https://bugzilla.suse.com/1152489" }, { "category": "self", "summary": "SUSE Bug 1153274", "url": "https://bugzilla.suse.com/1153274" }, { "category": "self", "summary": "SUSE Bug 1154353", "url": "https://bugzilla.suse.com/1154353" }, { "category": "self", "summary": "SUSE Bug 1155518", "url": "https://bugzilla.suse.com/1155518" }, { "category": "self", "summary": "SUSE Bug 1164648", "url": "https://bugzilla.suse.com/1164648" }, { "category": "self", "summary": "SUSE Bug 1174978", "url": "https://bugzilla.suse.com/1174978" }, { "category": "self", "summary": "SUSE Bug 1176771", "url": "https://bugzilla.suse.com/1176771" }, { "category": "self", "summary": "SUSE Bug 1179610", "url": "https://bugzilla.suse.com/1179610" }, { "category": "self", "summary": "SUSE Bug 1182470", "url": "https://bugzilla.suse.com/1182470" }, { "category": "self", "summary": "SUSE Bug 1183712", "url": "https://bugzilla.suse.com/1183712" }, { "category": "self", "summary": "SUSE Bug 1184212", "url": "https://bugzilla.suse.com/1184212" }, { "category": "self", "summary": "SUSE Bug 1184685", "url": "https://bugzilla.suse.com/1184685" }, { "category": "self", "summary": "SUSE Bug 1185195", "url": "https://bugzilla.suse.com/1185195" }, { "category": "self", "summary": "SUSE Bug 1185486", "url": "https://bugzilla.suse.com/1185486" }, { "category": "self", "summary": "SUSE Bug 1185589", "url": "https://bugzilla.suse.com/1185589" }, { "category": "self", "summary": "SUSE Bug 1185675", "url": "https://bugzilla.suse.com/1185675" }, { "category": "self", "summary": "SUSE Bug 1185677", "url": "https://bugzilla.suse.com/1185677" }, { "category": "self", "summary": "SUSE Bug 1185701", "url": "https://bugzilla.suse.com/1185701" }, { "category": "self", "summary": "SUSE Bug 1186206", "url": "https://bugzilla.suse.com/1186206" }, { "category": "self", "summary": "SUSE Bug 1186463", "url": "https://bugzilla.suse.com/1186463" }, { "category": "self", "summary": "SUSE Bug 1186666", "url": "https://bugzilla.suse.com/1186666" }, { "category": "self", "summary": "SUSE Bug 1186672", "url": "https://bugzilla.suse.com/1186672" }, { "category": "self", "summary": "SUSE Bug 1186752", "url": "https://bugzilla.suse.com/1186752" }, { "category": "self", "summary": "SUSE Bug 1186949", "url": "https://bugzilla.suse.com/1186949" }, { "category": "self", "summary": "SUSE Bug 1186950", "url": "https://bugzilla.suse.com/1186950" }, { "category": "self", "summary": "SUSE Bug 1186951", "url": "https://bugzilla.suse.com/1186951" }, { "category": "self", "summary": "SUSE Bug 1186952", "url": "https://bugzilla.suse.com/1186952" }, { "category": "self", "summary": "SUSE Bug 1186953", "url": "https://bugzilla.suse.com/1186953" }, { "category": "self", "summary": "SUSE Bug 1186954", "url": "https://bugzilla.suse.com/1186954" }, { "category": "self", "summary": "SUSE Bug 1186955", "url": "https://bugzilla.suse.com/1186955" }, { "category": "self", "summary": "SUSE Bug 1186956", "url": "https://bugzilla.suse.com/1186956" }, { "category": "self", "summary": "SUSE Bug 1186957", "url": "https://bugzilla.suse.com/1186957" }, { "category": "self", "summary": "SUSE Bug 1186958", "url": "https://bugzilla.suse.com/1186958" }, { "category": "self", "summary": "SUSE Bug 1186959", "url": "https://bugzilla.suse.com/1186959" }, { "category": "self", "summary": "SUSE Bug 1186960", "url": "https://bugzilla.suse.com/1186960" }, { "category": "self", "summary": "SUSE Bug 1186961", "url": "https://bugzilla.suse.com/1186961" }, { "category": "self", "summary": "SUSE Bug 1186962", "url": "https://bugzilla.suse.com/1186962" }, { "category": "self", "summary": "SUSE Bug 1186963", "url": "https://bugzilla.suse.com/1186963" }, { "category": "self", "summary": "SUSE Bug 1186964", "url": "https://bugzilla.suse.com/1186964" }, { "category": "self", "summary": "SUSE Bug 1186965", "url": "https://bugzilla.suse.com/1186965" }, { "category": "self", "summary": "SUSE Bug 1186966", "url": "https://bugzilla.suse.com/1186966" }, { "category": "self", "summary": "SUSE Bug 1186967", "url": "https://bugzilla.suse.com/1186967" }, { "category": "self", "summary": "SUSE Bug 1186968", "url": "https://bugzilla.suse.com/1186968" }, { "category": "self", "summary": "SUSE Bug 1186969", "url": "https://bugzilla.suse.com/1186969" }, { "category": "self", "summary": "SUSE Bug 1186970", "url": "https://bugzilla.suse.com/1186970" }, { "category": "self", "summary": "SUSE Bug 1186971", "url": "https://bugzilla.suse.com/1186971" }, { "category": "self", "summary": "SUSE Bug 1186972", "url": "https://bugzilla.suse.com/1186972" }, { "category": "self", "summary": "SUSE Bug 1186973", "url": "https://bugzilla.suse.com/1186973" }, { "category": "self", "summary": "SUSE Bug 1186974", "url": "https://bugzilla.suse.com/1186974" }, { "category": "self", "summary": "SUSE Bug 1186976", "url": "https://bugzilla.suse.com/1186976" }, { "category": "self", "summary": "SUSE Bug 1186977", "url": "https://bugzilla.suse.com/1186977" }, { "category": "self", "summary": "SUSE Bug 1186978", "url": "https://bugzilla.suse.com/1186978" }, { "category": "self", "summary": "SUSE Bug 1186979", "url": "https://bugzilla.suse.com/1186979" }, { "category": "self", "summary": "SUSE Bug 1186980", "url": "https://bugzilla.suse.com/1186980" }, { "category": "self", "summary": "SUSE Bug 1186981", "url": "https://bugzilla.suse.com/1186981" }, { "category": "self", "summary": "SUSE Bug 1186982", "url": "https://bugzilla.suse.com/1186982" }, { "category": "self", "summary": "SUSE Bug 1186983", "url": "https://bugzilla.suse.com/1186983" }, { "category": "self", "summary": "SUSE Bug 1186984", "url": "https://bugzilla.suse.com/1186984" }, { "category": "self", "summary": "SUSE Bug 1186985", "url": "https://bugzilla.suse.com/1186985" }, { "category": "self", "summary": "SUSE Bug 1186986", "url": "https://bugzilla.suse.com/1186986" }, { "category": "self", "summary": "SUSE Bug 1186987", "url": "https://bugzilla.suse.com/1186987" }, { "category": "self", "summary": "SUSE Bug 1186988", "url": "https://bugzilla.suse.com/1186988" }, { "category": "self", "summary": "SUSE Bug 1186989", "url": "https://bugzilla.suse.com/1186989" }, { "category": "self", "summary": "SUSE Bug 1186990", "url": "https://bugzilla.suse.com/1186990" }, { "category": "self", "summary": "SUSE Bug 1186991", "url": "https://bugzilla.suse.com/1186991" }, { "category": "self", "summary": "SUSE Bug 1186992", "url": "https://bugzilla.suse.com/1186992" }, { "category": "self", "summary": "SUSE Bug 1186993", "url": "https://bugzilla.suse.com/1186993" }, { "category": "self", "summary": "SUSE Bug 1186994", "url": "https://bugzilla.suse.com/1186994" }, { "category": "self", "summary": "SUSE Bug 1186995", "url": "https://bugzilla.suse.com/1186995" }, { "category": "self", "summary": "SUSE Bug 1186996", "url": "https://bugzilla.suse.com/1186996" }, { "category": "self", "summary": "SUSE Bug 1186997", "url": "https://bugzilla.suse.com/1186997" }, { "category": "self", "summary": "SUSE Bug 1186998", "url": "https://bugzilla.suse.com/1186998" }, { "category": "self", "summary": "SUSE Bug 1186999", "url": "https://bugzilla.suse.com/1186999" }, { "category": "self", "summary": "SUSE Bug 1187000", "url": "https://bugzilla.suse.com/1187000" }, { "category": "self", "summary": "SUSE Bug 1187001", "url": "https://bugzilla.suse.com/1187001" }, { "category": "self", "summary": "SUSE Bug 1187002", "url": "https://bugzilla.suse.com/1187002" }, { "category": "self", "summary": "SUSE Bug 1187003", "url": "https://bugzilla.suse.com/1187003" }, { "category": "self", "summary": "SUSE Bug 1187038", "url": "https://bugzilla.suse.com/1187038" }, { "category": "self", "summary": "SUSE Bug 1187050", "url": "https://bugzilla.suse.com/1187050" }, { "category": "self", "summary": "SUSE Bug 1187067", "url": "https://bugzilla.suse.com/1187067" }, { "category": "self", "summary": "SUSE Bug 1187068", "url": "https://bugzilla.suse.com/1187068" }, { "category": "self", "summary": "SUSE Bug 1187069", "url": "https://bugzilla.suse.com/1187069" }, { "category": "self", "summary": "SUSE Bug 1187072", "url": "https://bugzilla.suse.com/1187072" }, { "category": "self", "summary": "SUSE Bug 1187143", "url": "https://bugzilla.suse.com/1187143" }, { "category": "self", "summary": "SUSE Bug 1187144", "url": "https://bugzilla.suse.com/1187144" }, { "category": "self", "summary": "SUSE Bug 1187171", "url": "https://bugzilla.suse.com/1187171" }, { "category": "self", "summary": "SUSE Bug 1187263", "url": "https://bugzilla.suse.com/1187263" }, { "category": "self", "summary": "SUSE Bug 1187356", "url": "https://bugzilla.suse.com/1187356" }, { "category": "self", "summary": "SUSE Bug 1187402", "url": "https://bugzilla.suse.com/1187402" }, { "category": "self", "summary": "SUSE Bug 1187403", "url": "https://bugzilla.suse.com/1187403" }, { "category": "self", "summary": "SUSE Bug 1187404", "url": "https://bugzilla.suse.com/1187404" }, { "category": "self", "summary": "SUSE Bug 1187407", "url": "https://bugzilla.suse.com/1187407" }, { "category": "self", "summary": "SUSE Bug 1187408", "url": "https://bugzilla.suse.com/1187408" }, { "category": "self", "summary": "SUSE Bug 1187409", "url": "https://bugzilla.suse.com/1187409" }, { "category": "self", "summary": "SUSE Bug 1187410", "url": "https://bugzilla.suse.com/1187410" }, { "category": "self", "summary": "SUSE Bug 1187411", "url": "https://bugzilla.suse.com/1187411" }, { "category": "self", "summary": "SUSE Bug 1187412", "url": "https://bugzilla.suse.com/1187412" }, { "category": "self", "summary": "SUSE Bug 1187413", "url": "https://bugzilla.suse.com/1187413" }, { "category": "self", "summary": "SUSE Bug 1187452", "url": "https://bugzilla.suse.com/1187452" }, { "category": "self", "summary": "SUSE Bug 1187554", "url": "https://bugzilla.suse.com/1187554" }, { "category": "self", "summary": "SUSE Bug 1187595", "url": "https://bugzilla.suse.com/1187595" }, { "category": "self", "summary": "SUSE Bug 1187601", "url": "https://bugzilla.suse.com/1187601" }, { "category": "self", "summary": "SUSE Bug 1187795", "url": "https://bugzilla.suse.com/1187795" }, { "category": "self", "summary": "SUSE Bug 1187867", "url": "https://bugzilla.suse.com/1187867" }, { "category": "self", "summary": "SUSE Bug 1187883", "url": "https://bugzilla.suse.com/1187883" }, { "category": "self", "summary": "SUSE Bug 1187886", "url": "https://bugzilla.suse.com/1187886" }, { "category": "self", "summary": "SUSE Bug 1187927", "url": "https://bugzilla.suse.com/1187927" }, { "category": "self", "summary": "SUSE Bug 1187972", "url": "https://bugzilla.suse.com/1187972" }, { "category": "self", "summary": "SUSE Bug 1187980", "url": "https://bugzilla.suse.com/1187980" }, { "category": "self", "summary": "SUSE CVE CVE-2020-26558 page", "url": "https://www.suse.com/security/cve/CVE-2020-26558/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36385 page", "url": "https://www.suse.com/security/cve/CVE-2020-36385/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36386 page", "url": "https://www.suse.com/security/cve/CVE-2020-36386/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0129 page", "url": "https://www.suse.com/security/cve/CVE-2021-0129/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0512 page", "url": "https://www.suse.com/security/cve/CVE-2021-0512/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0605 page", "url": "https://www.suse.com/security/cve/CVE-2021-0605/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33624 page", "url": "https://www.suse.com/security/cve/CVE-2021-33624/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-34693 page", "url": "https://www.suse.com/security/cve/CVE-2021-34693/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3573 page", "url": "https://www.suse.com/security/cve/CVE-2021-3573/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2021-07-14T15:07:41Z", "generator": { "date": "2021-07-14T15:07:41Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:2325-1", "initial_release_date": "2021-07-14T15:07:41Z", "revision_history": [ { "date": "2021-07-14T15:07:41Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-24.70.1.aarch64", "product": { "name": "cluster-md-kmp-default-5.3.18-24.70.1.aarch64", "product_id": "cluster-md-kmp-default-5.3.18-24.70.1.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-preempt-5.3.18-24.70.1.aarch64", "product": { "name": "cluster-md-kmp-preempt-5.3.18-24.70.1.aarch64", "product_id": "cluster-md-kmp-preempt-5.3.18-24.70.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-24.70.1.aarch64", "product": { "name": "dlm-kmp-default-5.3.18-24.70.1.aarch64", "product_id": "dlm-kmp-default-5.3.18-24.70.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-preempt-5.3.18-24.70.1.aarch64", "product": { "name": "dlm-kmp-preempt-5.3.18-24.70.1.aarch64", "product_id": "dlm-kmp-preempt-5.3.18-24.70.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-24.70.1.aarch64", "product": { "name": "gfs2-kmp-default-5.3.18-24.70.1.aarch64", "product_id": "gfs2-kmp-default-5.3.18-24.70.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-preempt-5.3.18-24.70.1.aarch64", "product": { "name": "gfs2-kmp-preempt-5.3.18-24.70.1.aarch64", "product_id": "gfs2-kmp-preempt-5.3.18-24.70.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-5.3.18-24.70.1.aarch64", "product": { "name": "kernel-default-5.3.18-24.70.1.aarch64", "product_id": "kernel-default-5.3.18-24.70.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "product": { "name": "kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "product_id": "kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-24.70.1.9.32.1.aarch64", "product": { "name": "kernel-default-base-rebuild-5.3.18-24.70.1.9.32.1.aarch64", "product_id": "kernel-default-base-rebuild-5.3.18-24.70.1.9.32.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-24.70.1.aarch64", "product": { "name": "kernel-default-devel-5.3.18-24.70.1.aarch64", "product_id": "kernel-default-devel-5.3.18-24.70.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-24.70.1.aarch64", "product": { "name": "kernel-default-extra-5.3.18-24.70.1.aarch64", "product_id": "kernel-default-extra-5.3.18-24.70.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-24.70.1.aarch64", "product": { "name": "kernel-default-livepatch-5.3.18-24.70.1.aarch64", "product_id": "kernel-default-livepatch-5.3.18-24.70.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-24.70.1.aarch64", "product": { "name": "kernel-default-livepatch-devel-5.3.18-24.70.1.aarch64", "product_id": "kernel-default-livepatch-devel-5.3.18-24.70.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-24.70.1.aarch64", "product": { "name": "kernel-obs-build-5.3.18-24.70.1.aarch64", "product_id": "kernel-obs-build-5.3.18-24.70.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-24.70.1.aarch64", "product": { "name": "kernel-obs-qa-5.3.18-24.70.1.aarch64", "product_id": "kernel-obs-qa-5.3.18-24.70.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-5.3.18-24.70.1.aarch64", "product": { "name": "kernel-preempt-5.3.18-24.70.1.aarch64", "product_id": "kernel-preempt-5.3.18-24.70.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-devel-5.3.18-24.70.1.aarch64", "product": { "name": "kernel-preempt-devel-5.3.18-24.70.1.aarch64", "product_id": "kernel-preempt-devel-5.3.18-24.70.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-extra-5.3.18-24.70.1.aarch64", "product": { "name": "kernel-preempt-extra-5.3.18-24.70.1.aarch64", "product_id": "kernel-preempt-extra-5.3.18-24.70.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-livepatch-devel-5.3.18-24.70.1.aarch64", "product": { "name": "kernel-preempt-livepatch-devel-5.3.18-24.70.1.aarch64", "product_id": "kernel-preempt-livepatch-devel-5.3.18-24.70.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-24.70.1.aarch64", "product": { "name": "kernel-syms-5.3.18-24.70.1.aarch64", "product_id": "kernel-syms-5.3.18-24.70.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-24.70.1.aarch64", "product": { "name": "kselftests-kmp-default-5.3.18-24.70.1.aarch64", "product_id": "kselftests-kmp-default-5.3.18-24.70.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-preempt-5.3.18-24.70.1.aarch64", "product": { "name": "kselftests-kmp-preempt-5.3.18-24.70.1.aarch64", "product_id": "kselftests-kmp-preempt-5.3.18-24.70.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-24.70.1.aarch64", "product": { "name": "ocfs2-kmp-default-5.3.18-24.70.1.aarch64", "product_id": "ocfs2-kmp-default-5.3.18-24.70.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-preempt-5.3.18-24.70.1.aarch64", "product": { "name": "ocfs2-kmp-preempt-5.3.18-24.70.1.aarch64", "product_id": "ocfs2-kmp-preempt-5.3.18-24.70.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-24.70.1.aarch64", "product": { "name": "reiserfs-kmp-default-5.3.18-24.70.1.aarch64", "product_id": "reiserfs-kmp-default-5.3.18-24.70.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-preempt-5.3.18-24.70.1.aarch64", "product": { "name": "reiserfs-kmp-preempt-5.3.18-24.70.1.aarch64", "product_id": "reiserfs-kmp-preempt-5.3.18-24.70.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-5.3.18-24.70.1.noarch", "product": { "name": "kernel-devel-5.3.18-24.70.1.noarch", "product_id": "kernel-devel-5.3.18-24.70.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-5.3.18-24.70.1.noarch", "product": { "name": "kernel-docs-5.3.18-24.70.1.noarch", "product_id": "kernel-docs-5.3.18-24.70.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-5.3.18-24.70.1.noarch", "product": { "name": "kernel-docs-html-5.3.18-24.70.1.noarch", "product_id": "kernel-docs-html-5.3.18-24.70.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-5.3.18-24.70.1.noarch", "product": { "name": "kernel-macros-5.3.18-24.70.1.noarch", "product_id": "kernel-macros-5.3.18-24.70.1.noarch" } }, { "category": "product_version", "name": "kernel-source-5.3.18-24.70.1.noarch", "product": { "name": "kernel-source-5.3.18-24.70.1.noarch", "product_id": "kernel-source-5.3.18-24.70.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-5.3.18-24.70.1.noarch", "product": { "name": "kernel-source-vanilla-5.3.18-24.70.1.noarch", "product_id": "kernel-source-vanilla-5.3.18-24.70.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-24.70.1.ppc64le", "product": { "name": "cluster-md-kmp-default-5.3.18-24.70.1.ppc64le", "product_id": "cluster-md-kmp-default-5.3.18-24.70.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-24.70.1.ppc64le", "product": { "name": "dlm-kmp-default-5.3.18-24.70.1.ppc64le", "product_id": "dlm-kmp-default-5.3.18-24.70.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-24.70.1.ppc64le", "product": { "name": "gfs2-kmp-default-5.3.18-24.70.1.ppc64le", "product_id": "gfs2-kmp-default-5.3.18-24.70.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-5.3.18-24.70.1.ppc64le", "product": { "name": "kernel-debug-5.3.18-24.70.1.ppc64le", "product_id": "kernel-debug-5.3.18-24.70.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-5.3.18-24.70.1.ppc64le", "product": { "name": "kernel-debug-devel-5.3.18-24.70.1.ppc64le", "product_id": "kernel-debug-devel-5.3.18-24.70.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-5.3.18-24.70.1.ppc64le", "product": { "name": "kernel-debug-livepatch-devel-5.3.18-24.70.1.ppc64le", "product_id": "kernel-debug-livepatch-devel-5.3.18-24.70.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-5.3.18-24.70.1.ppc64le", "product": { "name": "kernel-default-5.3.18-24.70.1.ppc64le", "product_id": "kernel-default-5.3.18-24.70.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-24.70.1.9.32.1.ppc64le", "product": { "name": "kernel-default-base-5.3.18-24.70.1.9.32.1.ppc64le", "product_id": "kernel-default-base-5.3.18-24.70.1.9.32.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-24.70.1.9.32.1.ppc64le", "product": { "name": "kernel-default-base-rebuild-5.3.18-24.70.1.9.32.1.ppc64le", "product_id": "kernel-default-base-rebuild-5.3.18-24.70.1.9.32.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-24.70.1.ppc64le", "product": { "name": "kernel-default-devel-5.3.18-24.70.1.ppc64le", "product_id": "kernel-default-devel-5.3.18-24.70.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-24.70.1.ppc64le", "product": { "name": "kernel-default-extra-5.3.18-24.70.1.ppc64le", "product_id": "kernel-default-extra-5.3.18-24.70.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-24.70.1.ppc64le", "product": { "name": "kernel-default-livepatch-5.3.18-24.70.1.ppc64le", "product_id": "kernel-default-livepatch-5.3.18-24.70.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-24.70.1.ppc64le", "product": { "name": "kernel-default-livepatch-devel-5.3.18-24.70.1.ppc64le", "product_id": "kernel-default-livepatch-devel-5.3.18-24.70.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.3.18-24.70.1.ppc64le", "product": { "name": "kernel-kvmsmall-5.3.18-24.70.1.ppc64le", "product_id": "kernel-kvmsmall-5.3.18-24.70.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.3.18-24.70.1.ppc64le", "product": { "name": "kernel-kvmsmall-devel-5.3.18-24.70.1.ppc64le", "product_id": "kernel-kvmsmall-devel-5.3.18-24.70.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.3.18-24.70.1.ppc64le", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.3.18-24.70.1.ppc64le", "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-24.70.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_70-default-1-5.3.1.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-24_70-default-1-5.3.1.ppc64le", "product_id": "kernel-livepatch-5_3_18-24_70-default-1-5.3.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-24.70.1.ppc64le", "product": { "name": "kernel-obs-build-5.3.18-24.70.1.ppc64le", "product_id": "kernel-obs-build-5.3.18-24.70.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-24.70.1.ppc64le", "product": { "name": "kernel-obs-qa-5.3.18-24.70.1.ppc64le", "product_id": "kernel-obs-qa-5.3.18-24.70.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-24.70.1.ppc64le", "product": { "name": "kernel-syms-5.3.18-24.70.1.ppc64le", "product_id": "kernel-syms-5.3.18-24.70.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-24.70.1.ppc64le", "product": { "name": "kselftests-kmp-default-5.3.18-24.70.1.ppc64le", "product_id": "kselftests-kmp-default-5.3.18-24.70.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-24.70.1.ppc64le", "product": { "name": "ocfs2-kmp-default-5.3.18-24.70.1.ppc64le", "product_id": "ocfs2-kmp-default-5.3.18-24.70.1.ppc64le" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-24.70.1.ppc64le", "product": { "name": "reiserfs-kmp-default-5.3.18-24.70.1.ppc64le", "product_id": "reiserfs-kmp-default-5.3.18-24.70.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-24.70.1.s390x", "product": { "name": "cluster-md-kmp-default-5.3.18-24.70.1.s390x", "product_id": "cluster-md-kmp-default-5.3.18-24.70.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-24.70.1.s390x", "product": { "name": "dlm-kmp-default-5.3.18-24.70.1.s390x", "product_id": "dlm-kmp-default-5.3.18-24.70.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-24.70.1.s390x", "product": { "name": "gfs2-kmp-default-5.3.18-24.70.1.s390x", "product_id": "gfs2-kmp-default-5.3.18-24.70.1.s390x" } }, { "category": "product_version", "name": "kernel-default-5.3.18-24.70.1.s390x", "product": { "name": "kernel-default-5.3.18-24.70.1.s390x", "product_id": "kernel-default-5.3.18-24.70.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-24.70.1.9.32.1.s390x", "product": { "name": "kernel-default-base-5.3.18-24.70.1.9.32.1.s390x", "product_id": "kernel-default-base-5.3.18-24.70.1.9.32.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-24.70.1.9.32.1.s390x", "product": { "name": "kernel-default-base-rebuild-5.3.18-24.70.1.9.32.1.s390x", "product_id": "kernel-default-base-rebuild-5.3.18-24.70.1.9.32.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-24.70.1.s390x", "product": { "name": "kernel-default-devel-5.3.18-24.70.1.s390x", "product_id": "kernel-default-devel-5.3.18-24.70.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-24.70.1.s390x", "product": { "name": "kernel-default-extra-5.3.18-24.70.1.s390x", "product_id": "kernel-default-extra-5.3.18-24.70.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-24.70.1.s390x", "product": { "name": "kernel-default-livepatch-5.3.18-24.70.1.s390x", "product_id": "kernel-default-livepatch-5.3.18-24.70.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-24.70.1.s390x", "product": { "name": "kernel-default-livepatch-devel-5.3.18-24.70.1.s390x", "product_id": "kernel-default-livepatch-devel-5.3.18-24.70.1.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_70-default-1-5.3.1.s390x", "product": { "name": "kernel-livepatch-5_3_18-24_70-default-1-5.3.1.s390x", "product_id": "kernel-livepatch-5_3_18-24_70-default-1-5.3.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-24.70.1.s390x", "product": { "name": "kernel-obs-build-5.3.18-24.70.1.s390x", "product_id": "kernel-obs-build-5.3.18-24.70.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-24.70.1.s390x", "product": { "name": "kernel-obs-qa-5.3.18-24.70.1.s390x", "product_id": "kernel-obs-qa-5.3.18-24.70.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-24.70.1.s390x", "product": { "name": "kernel-syms-5.3.18-24.70.1.s390x", "product_id": "kernel-syms-5.3.18-24.70.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-5.3.18-24.70.1.s390x", "product": { "name": "kernel-zfcpdump-5.3.18-24.70.1.s390x", "product_id": "kernel-zfcpdump-5.3.18-24.70.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-24.70.1.s390x", "product": { "name": "kselftests-kmp-default-5.3.18-24.70.1.s390x", "product_id": "kselftests-kmp-default-5.3.18-24.70.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-24.70.1.s390x", "product": { "name": "ocfs2-kmp-default-5.3.18-24.70.1.s390x", "product_id": "ocfs2-kmp-default-5.3.18-24.70.1.s390x" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-24.70.1.s390x", "product": { "name": "reiserfs-kmp-default-5.3.18-24.70.1.s390x", "product_id": "reiserfs-kmp-default-5.3.18-24.70.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-24.70.1.x86_64", "product": { "name": "cluster-md-kmp-default-5.3.18-24.70.1.x86_64", "product_id": "cluster-md-kmp-default-5.3.18-24.70.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-preempt-5.3.18-24.70.1.x86_64", "product": { "name": "cluster-md-kmp-preempt-5.3.18-24.70.1.x86_64", "product_id": "cluster-md-kmp-preempt-5.3.18-24.70.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-24.70.1.x86_64", "product": { "name": "dlm-kmp-default-5.3.18-24.70.1.x86_64", "product_id": "dlm-kmp-default-5.3.18-24.70.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-preempt-5.3.18-24.70.1.x86_64", "product": { "name": "dlm-kmp-preempt-5.3.18-24.70.1.x86_64", "product_id": "dlm-kmp-preempt-5.3.18-24.70.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-24.70.1.x86_64", "product": { "name": "gfs2-kmp-default-5.3.18-24.70.1.x86_64", "product_id": "gfs2-kmp-default-5.3.18-24.70.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-preempt-5.3.18-24.70.1.x86_64", "product": { "name": "gfs2-kmp-preempt-5.3.18-24.70.1.x86_64", "product_id": "gfs2-kmp-preempt-5.3.18-24.70.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-5.3.18-24.70.1.x86_64", "product": { "name": "kernel-debug-5.3.18-24.70.1.x86_64", "product_id": "kernel-debug-5.3.18-24.70.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-5.3.18-24.70.1.x86_64", "product": { "name": "kernel-debug-devel-5.3.18-24.70.1.x86_64", "product_id": "kernel-debug-devel-5.3.18-24.70.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-5.3.18-24.70.1.x86_64", "product": { "name": "kernel-debug-livepatch-devel-5.3.18-24.70.1.x86_64", "product_id": "kernel-debug-livepatch-devel-5.3.18-24.70.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-5.3.18-24.70.1.x86_64", "product": { "name": "kernel-default-5.3.18-24.70.1.x86_64", "product_id": "kernel-default-5.3.18-24.70.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "product": { "name": "kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "product_id": "kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-24.70.1.9.32.1.x86_64", "product": { "name": "kernel-default-base-rebuild-5.3.18-24.70.1.9.32.1.x86_64", "product_id": "kernel-default-base-rebuild-5.3.18-24.70.1.9.32.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-24.70.1.x86_64", "product": { "name": "kernel-default-devel-5.3.18-24.70.1.x86_64", "product_id": "kernel-default-devel-5.3.18-24.70.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-24.70.1.x86_64", "product": { "name": "kernel-default-extra-5.3.18-24.70.1.x86_64", "product_id": "kernel-default-extra-5.3.18-24.70.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-24.70.1.x86_64", "product": { "name": "kernel-default-livepatch-5.3.18-24.70.1.x86_64", "product_id": "kernel-default-livepatch-5.3.18-24.70.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-24.70.1.x86_64", "product": { "name": "kernel-default-livepatch-devel-5.3.18-24.70.1.x86_64", "product_id": "kernel-default-livepatch-devel-5.3.18-24.70.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.3.18-24.70.1.x86_64", "product": { "name": "kernel-kvmsmall-5.3.18-24.70.1.x86_64", "product_id": "kernel-kvmsmall-5.3.18-24.70.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.3.18-24.70.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-5.3.18-24.70.1.x86_64", "product_id": "kernel-kvmsmall-devel-5.3.18-24.70.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.3.18-24.70.1.x86_64", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.3.18-24.70.1.x86_64", "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-24.70.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_70-default-1-5.3.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-24_70-default-1-5.3.1.x86_64", "product_id": "kernel-livepatch-5_3_18-24_70-default-1-5.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_70-preempt-1-5.3.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-24_70-preempt-1-5.3.1.x86_64", "product_id": "kernel-livepatch-5_3_18-24_70-preempt-1-5.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-24.70.1.x86_64", "product": { "name": "kernel-obs-build-5.3.18-24.70.1.x86_64", "product_id": "kernel-obs-build-5.3.18-24.70.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-24.70.1.x86_64", "product": { "name": "kernel-obs-qa-5.3.18-24.70.1.x86_64", "product_id": "kernel-obs-qa-5.3.18-24.70.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-5.3.18-24.70.1.x86_64", "product": { "name": "kernel-preempt-5.3.18-24.70.1.x86_64", "product_id": "kernel-preempt-5.3.18-24.70.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-devel-5.3.18-24.70.1.x86_64", "product": { "name": "kernel-preempt-devel-5.3.18-24.70.1.x86_64", "product_id": "kernel-preempt-devel-5.3.18-24.70.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-extra-5.3.18-24.70.1.x86_64", "product": { "name": "kernel-preempt-extra-5.3.18-24.70.1.x86_64", "product_id": "kernel-preempt-extra-5.3.18-24.70.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-livepatch-devel-5.3.18-24.70.1.x86_64", "product": { "name": "kernel-preempt-livepatch-devel-5.3.18-24.70.1.x86_64", "product_id": "kernel-preempt-livepatch-devel-5.3.18-24.70.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-24.70.1.x86_64", "product": { "name": "kernel-syms-5.3.18-24.70.1.x86_64", "product_id": "kernel-syms-5.3.18-24.70.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-24.70.1.x86_64", "product": { "name": "kselftests-kmp-default-5.3.18-24.70.1.x86_64", "product_id": "kselftests-kmp-default-5.3.18-24.70.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-preempt-5.3.18-24.70.1.x86_64", "product": { "name": "kselftests-kmp-preempt-5.3.18-24.70.1.x86_64", "product_id": "kselftests-kmp-preempt-5.3.18-24.70.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-24.70.1.x86_64", "product": { "name": "ocfs2-kmp-default-5.3.18-24.70.1.x86_64", "product_id": "ocfs2-kmp-default-5.3.18-24.70.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-preempt-5.3.18-24.70.1.x86_64", "product": { "name": "ocfs2-kmp-preempt-5.3.18-24.70.1.x86_64", "product_id": "ocfs2-kmp-preempt-5.3.18-24.70.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-24.70.1.x86_64", "product": { "name": "reiserfs-kmp-default-5.3.18-24.70.1.x86_64", "product_id": "reiserfs-kmp-default-5.3.18-24.70.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-preempt-5.3.18-24.70.1.x86_64", "product": { "name": "reiserfs-kmp-preempt-5.3.18-24.70.1.x86_64", "product_id": "reiserfs-kmp-preempt-5.3.18-24.70.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP2", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Development Tools 15 SP2", "product": { "name": "SUSE Linux Enterprise Module for Development Tools 15 SP2", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-development-tools:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Legacy 15 SP2", "product": { "name": "SUSE Linux Enterprise Module for Legacy 15 SP2", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-legacy:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15 SP2", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Workstation Extension 15 SP2", "product": { "name": "SUSE Linux Enterprise Workstation Extension 15 SP2", "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-we:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.0", "product": { "name": "SUSE Linux Enterprise Micro 5.0", "product_id": "SUSE Linux Enterprise Micro 5.0", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.0" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-24.70.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.aarch64" }, "product_reference": "kernel-default-5.3.18-24.70.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-24.70.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.ppc64le" }, "product_reference": "kernel-default-5.3.18-24.70.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-24.70.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.s390x" }, "product_reference": "kernel-default-5.3.18-24.70.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-24.70.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.x86_64" }, "product_reference": "kernel-default-5.3.18-24.70.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-24.70.1.9.32.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.ppc64le" }, "product_reference": "kernel-default-base-5.3.18-24.70.1.9.32.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-24.70.1.9.32.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.s390x" }, "product_reference": "kernel-default-base-5.3.18-24.70.1.9.32.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-24.70.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-24.70.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-24.70.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.ppc64le" }, "product_reference": "kernel-default-devel-5.3.18-24.70.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-24.70.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.s390x" }, "product_reference": "kernel-default-devel-5.3.18-24.70.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-24.70.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-24.70.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-24.70.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.70.1.noarch" }, "product_reference": "kernel-devel-5.3.18-24.70.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-24.70.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.70.1.noarch" }, "product_reference": "kernel-macros-5.3.18-24.70.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-24.70.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.aarch64" }, "product_reference": "kernel-preempt-5.3.18-24.70.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-24.70.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-24.70.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-24.70.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP2", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.70.1.noarch" }, "product_reference": "kernel-docs-5.3.18-24.70.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-24.70.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP2", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-24.70.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-24.70.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP2", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.ppc64le" }, "product_reference": "kernel-obs-build-5.3.18-24.70.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-24.70.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP2", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.s390x" }, "product_reference": "kernel-obs-build-5.3.18-24.70.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-24.70.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP2", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-24.70.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-24.70.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP2", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-24.70.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-24.70.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP2", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-24.70.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-24.70.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP2", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.70.1.noarch" }, "product_reference": "kernel-source-5.3.18-24.70.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-24.70.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP2", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.aarch64" }, "product_reference": "kernel-syms-5.3.18-24.70.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-24.70.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP2", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.ppc64le" }, "product_reference": "kernel-syms-5.3.18-24.70.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-24.70.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP2", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.s390x" }, "product_reference": "kernel-syms-5.3.18-24.70.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-24.70.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP2", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-24.70.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-24.70.1.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP2", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.3.18-24.70.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-24.70.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP2", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.3.18-24.70.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-24.70.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP2", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.s390x" }, "product_reference": "reiserfs-kmp-default-5.3.18-24.70.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-24.70.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP2", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-24.70.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-24.70.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.ppc64le" }, "product_reference": "kernel-default-livepatch-5.3.18-24.70.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-24.70.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.s390x" }, "product_reference": "kernel-default-livepatch-5.3.18-24.70.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-24.70.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.x86_64" }, "product_reference": "kernel-default-livepatch-5.3.18-24.70.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-24.70.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.ppc64le" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-24.70.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-24.70.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.s390x" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-24.70.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-24.70.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.x86_64" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-24.70.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_70-default-1-5.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_70-default-1-5.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_70-default-1-5.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_70-default-1-5.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_70-default-1-5.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_70-default-1-5.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-24.70.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.aarch64" }, "product_reference": "cluster-md-kmp-default-5.3.18-24.70.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-24.70.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-5.3.18-24.70.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-24.70.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.s390x" }, "product_reference": "cluster-md-kmp-default-5.3.18-24.70.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-24.70.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.x86_64" }, "product_reference": "cluster-md-kmp-default-5.3.18-24.70.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-24.70.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.aarch64" }, "product_reference": "dlm-kmp-default-5.3.18-24.70.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-24.70.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.ppc64le" }, "product_reference": "dlm-kmp-default-5.3.18-24.70.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-24.70.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.s390x" }, "product_reference": "dlm-kmp-default-5.3.18-24.70.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-24.70.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.x86_64" }, "product_reference": "dlm-kmp-default-5.3.18-24.70.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-24.70.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.aarch64" }, "product_reference": "gfs2-kmp-default-5.3.18-24.70.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-24.70.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.ppc64le" }, "product_reference": "gfs2-kmp-default-5.3.18-24.70.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-24.70.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.s390x" }, "product_reference": "gfs2-kmp-default-5.3.18-24.70.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-24.70.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.x86_64" }, "product_reference": "gfs2-kmp-default-5.3.18-24.70.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-24.70.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.aarch64" }, "product_reference": "ocfs2-kmp-default-5.3.18-24.70.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-24.70.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-5.3.18-24.70.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-24.70.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.s390x" }, "product_reference": "ocfs2-kmp-default-5.3.18-24.70.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-24.70.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.x86_64" }, "product_reference": "ocfs2-kmp-default-5.3.18-24.70.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-5.3.18-24.70.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP2", "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.70.1.x86_64" }, "product_reference": "kernel-default-extra-5.3.18-24.70.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-extra-5.3.18-24.70.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP2", "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.70.1.x86_64" }, "product_reference": "kernel-preempt-extra-5.3.18-24.70.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-24.70.1.aarch64 as component of SUSE Linux Enterprise Micro 5.0", "product_id": "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.aarch64" }, "product_reference": "kernel-default-5.3.18-24.70.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-24.70.1.x86_64 as component of SUSE Linux Enterprise Micro 5.0", "product_id": "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.x86_64" }, "product_reference": "kernel-default-5.3.18-24.70.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64 as component of SUSE Linux Enterprise Micro 5.0", "product_id": "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64 as component of SUSE Linux Enterprise Micro 5.0", "product_id": "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-26558", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-26558" } ], "notes": [ { "category": "general", "text": "Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.70.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-26558", "url": "https://www.suse.com/security/cve/CVE-2020-26558" }, { "category": "external", "summary": "SUSE Bug 1179610 for CVE-2020-26558", "url": "https://bugzilla.suse.com/1179610" }, { "category": "external", "summary": "SUSE Bug 1186463 for CVE-2020-26558", "url": "https://bugzilla.suse.com/1186463" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.70.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.70.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-14T15:07:41Z", "details": "moderate" } ], "title": "CVE-2020-26558" }, { "cve": "CVE-2020-36385", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36385" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.70.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36385", "url": "https://www.suse.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "SUSE Bug 1187050 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1187050" }, { "category": "external", "summary": "SUSE Bug 1187052 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1187052" }, { "category": "external", "summary": "SUSE Bug 1189302 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1189302" }, { "category": "external", "summary": "SUSE Bug 1196174 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196174" }, { "category": "external", "summary": "SUSE Bug 1196810 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196810" }, { "category": "external", "summary": "SUSE Bug 1196914 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196914" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1200084" }, { "category": "external", "summary": "SUSE Bug 1201734 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1201734" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.70.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.70.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-14T15:07:41Z", "details": "important" } ], "title": "CVE-2020-36385" }, { "cve": "CVE-2020-36386", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36386" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.8.1. net/bluetooth/hci_event.c has a slab out-of-bounds read in hci_extended_inquiry_result_evt, aka CID-51c19bf3d5cf.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.70.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36386", "url": "https://www.suse.com/security/cve/CVE-2020-36386" }, { "category": "external", "summary": "SUSE Bug 1187038 for CVE-2020-36386", "url": "https://bugzilla.suse.com/1187038" }, { "category": "external", "summary": "SUSE Bug 1192868 for CVE-2020-36386", "url": "https://bugzilla.suse.com/1192868" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.70.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.70.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-14T15:07:41Z", "details": "moderate" } ], "title": "CVE-2020-36386" }, { "cve": "CVE-2021-0129", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0129" } ], "notes": [ { "category": "general", "text": "Improper access control in BlueZ may allow an authenticated user to potentially enable information disclosure via adjacent access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.70.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0129", "url": "https://www.suse.com/security/cve/CVE-2021-0129" }, { "category": "external", "summary": "SUSE Bug 1186463 for CVE-2021-0129", "url": "https://bugzilla.suse.com/1186463" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.70.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.70.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-14T15:07:41Z", "details": "moderate" } ], "title": "CVE-2021-0129" }, { "cve": "CVE-2021-0512", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0512" } ], "notes": [ { "category": "general", "text": "In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-173843328References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.70.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0512", "url": "https://www.suse.com/security/cve/CVE-2021-0512" }, { "category": "external", "summary": "SUSE Bug 1187595 for CVE-2021-0512", "url": "https://bugzilla.suse.com/1187595" }, { "category": "external", "summary": "SUSE Bug 1187597 for CVE-2021-0512", "url": "https://bugzilla.suse.com/1187597" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.70.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.70.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-14T15:07:41Z", "details": "important" } ], "title": "CVE-2021-0512" }, { "cve": "CVE-2021-0605", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0605" } ], "notes": [ { "category": "general", "text": "In pfkey_dump of af_key.c, there is a possible out-of-bounds read due to a missing bounds check. This could lead to local information disclosure in the kernel with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-110373476", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.70.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0605", "url": "https://www.suse.com/security/cve/CVE-2021-0605" }, { "category": "external", "summary": "SUSE Bug 1187601 for CVE-2021-0605", "url": "https://bugzilla.suse.com/1187601" }, { "category": "external", "summary": "SUSE Bug 1187687 for CVE-2021-0605", "url": "https://bugzilla.suse.com/1187687" }, { "category": "external", "summary": "SUSE Bug 1188381 for CVE-2021-0605", "url": "https://bugzilla.suse.com/1188381" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.70.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.70.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-14T15:07:41Z", "details": "important" } ], "title": "CVE-2021-0605" }, { "cve": "CVE-2021-33624", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33624" } ], "notes": [ { "category": "general", "text": "In kernel/bpf/verifier.c in the Linux kernel before 5.12.13, a branch can be mispredicted (e.g., because of type confusion) and consequently an unprivileged BPF program can read arbitrary memory locations via a side-channel attack, aka CID-9183671af6db.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.70.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33624", "url": "https://www.suse.com/security/cve/CVE-2021-33624" }, { "category": "external", "summary": "SUSE Bug 1187554 for CVE-2021-33624", "url": "https://bugzilla.suse.com/1187554" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.70.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.70.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-14T15:07:41Z", "details": "moderate" } ], "title": "CVE-2021-33624" }, { "cve": "CVE-2021-34693", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-34693" } ], "notes": [ { "category": "general", "text": "net/can/bcm.c in the Linux kernel through 5.12.10 allows local users to obtain sensitive information from kernel stack memory because parts of a data structure are uninitialized.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.70.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-34693", "url": "https://www.suse.com/security/cve/CVE-2021-34693" }, { "category": "external", "summary": "SUSE Bug 1187452 for CVE-2021-34693", "url": "https://bugzilla.suse.com/1187452" }, { "category": "external", "summary": "SUSE Bug 1192868 for CVE-2021-34693", "url": "https://bugzilla.suse.com/1192868" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.70.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.70.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-14T15:07:41Z", "details": "moderate" } ], "title": "CVE-2021-34693" }, { "cve": "CVE-2021-3573", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3573" } ], "notes": [ { "category": "general", "text": "A use-after-free in function hci_sock_bound_ioctl() of the Linux kernel HCI subsystem was found in the way user calls ioct HCIUNBLOCKADDR or other way triggers race condition of the call hci_unregister_dev() together with one of the calls hci_sock_blacklist_add(), hci_sock_blacklist_del(), hci_get_conn_info(), hci_get_auth_info(). A privileged local user could use this flaw to crash the system or escalate their privileges on the system. This flaw affects the Linux kernel versions prior to 5.13-rc5.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.70.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3573", "url": "https://www.suse.com/security/cve/CVE-2021-3573" }, { "category": "external", "summary": "SUSE Bug 1186666 for CVE-2021-3573", "url": "https://bugzilla.suse.com/1186666" }, { "category": "external", "summary": "SUSE Bug 1187054 for CVE-2021-3573", "url": "https://bugzilla.suse.com/1187054" }, { "category": "external", "summary": "SUSE Bug 1188172 for CVE-2021-3573", "url": "https://bugzilla.suse.com/1188172" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.70.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-1-5.3.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.70.1.9.32.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.70.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.70.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.70.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-14T15:07:41Z", "details": "important" } ], "title": "CVE-2021-3573" } ] }
suse-su-2021:2421-1
Vulnerability from csaf_suse
Published
2021-07-21 09:01
Modified
2021-07-21 09:01
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 LTSS kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2021-22555: A heap out-of-bounds write was discovered in net/netfilter/x_tables.c (bnc#1188116 ).
- CVE-2021-33909: Extremely large seq buffer allocations in seq_file could lead to buffer underruns and code execution (bsc#1188062).
- CVE-2021-3609: A use-after-free in can/bcm could have led to privilege escalation (bsc#1187215).
- CVE-2021-33624: In kernel/bpf/verifier.c a branch can be mispredicted (e.g., because of type confusion) and consequently an unprivileged BPF program can read arbitrary memory locations via a side-channel attack, aka CID-9183671af6db (bnc#1187554).
- CVE-2021-0605: In pfkey_dump of af_key.c, there is a possible out-of-bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1187601).
- CVE-2021-0512: In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation (bnc#1187595).
- CVE-2020-26558: Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time (bnc#1179610).
- CVE-2021-34693: net/can/bcm.c in the Linux kernel allowed local users to obtain sensitive information from kernel stack memory because parts of a data structure are uninitialized (bnc#1187452).
- CVE-2020-36385: An issue was discovered in the Linux kernel drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c (bnc#1187050).
- CVE-2021-0129: Improper access control in BlueZ may have allowed an authenticated user to potentially enable information disclosure via adjacent access (bnc#1186463).
- CVE-2020-36386: An issue was discovered in the Linux kernel net/bluetooth/hci_event.c has a slab out-of-bounds read in hci_extended_inquiry_result_evt, aka CID-51c19bf3d5cf (bnc#1187038).
- CVE-2020-24588: The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n), an adversary can abuse this to inject arbitrary network packets (bnc#1185861).
- CVE-2021-33200: kernel/bpf/verifier.c enforced incorrect limits for pointer arithmetic operations, aka CID-bb01a1bba579. This can be abused to perform out-of-bounds reads and writes in kernel memory, leading to local privilege escalation to root. In particular, there is a corner case where the off reg causes a masking direction change, which then results in an incorrect final aux->alu_limit (bnc#1186484).
- CVE-2021-33034: net/bluetooth/hci_event.c had a use-after-free when destroying an hci_chan, aka CID-5c4c8c954409. This leads to writing an arbitrary value (bnc#1186111).
- CVE-2020-26139: An Access Point (AP) forwards EAPOL frames to other clients even though the sender has not yet successfully authenticated to the AP. This might be abused in projected Wi-Fi networks to launch denial-of-service attacks against connected clients and made it easier to exploit other vulnerabilities in connected clients (bnc#1186062).
- CVE-2021-23134: Use After Free vulnerability in nfc sockets allowed local attackers to elevate their privileges. In typical configurations, the issue can only be triggered by a privileged local user with the CAP_NET_RAW capability (bnc#1186060).
- CVE-2020-24586: The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that received fragments be cleared from memory after (re)connecting to a network. Under the right circumstances, when another device sends fragmented frames encrypted using WEP, CCMP, or GCMP, this can be abused to inject arbitrary network packets and/or exfiltrate user data (bnc#1185859).
- CVE-2020-26141: The Wi-Fi implementation did not verify the Message Integrity Check (authenticity) of fragmented TKIP frames. An adversary can abuse this to inject and possibly decrypt packets in WPA or WPA2 networks that support the TKIP data-confidentiality protocol (bnc#1185987).
- CVE-2020-26145: The WEP, WPA, WPA2, and WPA3 implementations accept second (or subsequent) broadcast fragments even when sent in plaintext and process them as full unfragmented frames. An adversary can abuse this to inject arbitrary network packets independent of the network configuration (bnc#1185860).
- CVE-2020-24587: The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed (bnc#1185859 bnc#1185862).
- CVE-2020-26147: The WEP, WPA, WPA2, and WPA3 implementations reassemble fragments even though some of them were sent in plaintext. This vulnerability can be abused to inject packets and/or exfiltrate selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP data-confidentiality protocol is used. ()
- CVE-2021-3491: The io_uring subsystem allowed the MAX_RW_COUNT limit to be bypassed in the PROVIDE_BUFFERS operation, which led to negative values being usedin mem_rw when reading /proc/<PID>/mem. This could be used to create a heap overflow leading to arbitrary code execution in the kernel. (bnc#1185642).
- CVE-2021-23133: A race condition in SCTP sockets (net/sctp/socket.c) could lead to kernel privilege escalation from the context of a network service or an unprivileged process. If sctp_destroy_sock is called without sock_net(sk)->sctp.addr_wq_lock then an element is removed from the auto_asconf_splist list without any proper locking. This can be exploited by an attacker with network service privileges to escalate to root or from the context of an unprivileged user directly if a BPF_CGROUP_INET_SOCK_CREATE is attached which denies creation of some SCTP socket (bnc#1184675).
- CVE-2021-32399: net/bluetooth/hci_request.c in the Linux kernel has a race condition for removal of the HCI controller (bnc#1184611 bnc#1185898).
The following non-security bugs were fixed:
- Drivers: hv: vmbus: Increase wait time for VMbus unload (bsc#1185725).
- Drivers: hv: vmbus: Initialize unload_event statically (bsc#1185725).
- af_packet: fix the tx skb protocol in raw sockets with ETH_P_ALL (bsc#1176081).
- dm: fix redundant IO accounting for bios that need splitting (bsc#1183738).
- kabi: preserve struct header_ops after bsc#1176081 fix (bsc#1176081).
- net/ethernet: Add parse_protocol header_ops support (bsc#1176081).
- net/mlx5e: Remove the wrong assumption about transport offset (bsc#1176081).
- net/mlx5e: Trust kernel regarding transport offset (bsc#1176081).
- net/packet: Ask driver for protocol if not provided by user (bsc#1176081).
- net/packet: Remove redundant skb->protocol set (bsc#1176081).
- net: Do not set transport offset to invalid value (bsc#1176081).
- net: Introduce parse_protocol header_ops callback (bsc#1176081).
- video: hyperv_fb: Add ratelimit on error message (bsc#1185725).
Patchnames
SUSE-2021-2421,SUSE-SLE-Module-Live-Patching-15-2021-2421,SUSE-SLE-Product-HA-15-2021-2421,SUSE-SLE-Product-HPC-15-2021-2421,SUSE-SLE-Product-SLES-15-2021-2421,SUSE-SLE-Product-SLES_SAP-15-2021-2421
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\n\nThe SUSE Linux Enterprise 15 LTSS kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2021-22555: A heap out-of-bounds write was discovered in net/netfilter/x_tables.c (bnc#1188116 ).\n- CVE-2021-33909: Extremely large seq buffer allocations in seq_file could lead to buffer underruns and code execution (bsc#1188062).\n- CVE-2021-3609: A use-after-free in can/bcm could have led to privilege escalation (bsc#1187215).\n- CVE-2021-33624: In kernel/bpf/verifier.c a branch can be mispredicted (e.g., because of type confusion) and consequently an unprivileged BPF program can read arbitrary memory locations via a side-channel attack, aka CID-9183671af6db (bnc#1187554).\n- CVE-2021-0605: In pfkey_dump of af_key.c, there is a possible out-of-bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1187601).\n- CVE-2021-0512: In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation (bnc#1187595).\n- CVE-2020-26558: Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time (bnc#1179610).\n- CVE-2021-34693: net/can/bcm.c in the Linux kernel allowed local users to obtain sensitive information from kernel stack memory because parts of a data structure are uninitialized (bnc#1187452).\n- CVE-2020-36385: An issue was discovered in the Linux kernel drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c (bnc#1187050).\n- CVE-2021-0129: Improper access control in BlueZ may have allowed an authenticated user to potentially enable information disclosure via adjacent access (bnc#1186463).\n- CVE-2020-36386: An issue was discovered in the Linux kernel net/bluetooth/hci_event.c has a slab out-of-bounds read in hci_extended_inquiry_result_evt, aka CID-51c19bf3d5cf (bnc#1187038).\n- CVE-2020-24588: The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n), an adversary can abuse this to inject arbitrary network packets (bnc#1185861).\n- CVE-2021-33200: kernel/bpf/verifier.c enforced incorrect limits for pointer arithmetic operations, aka CID-bb01a1bba579. This can be abused to perform out-of-bounds reads and writes in kernel memory, leading to local privilege escalation to root. In particular, there is a corner case where the off reg causes a masking direction change, which then results in an incorrect final aux-\u003ealu_limit (bnc#1186484).\n- CVE-2021-33034: net/bluetooth/hci_event.c had a use-after-free when destroying an hci_chan, aka CID-5c4c8c954409. This leads to writing an arbitrary value (bnc#1186111).\n- CVE-2020-26139: An Access Point (AP) forwards EAPOL frames to other clients even though the sender has not yet successfully authenticated to the AP. This might be abused in projected Wi-Fi networks to launch denial-of-service attacks against connected clients and made it easier to exploit other vulnerabilities in connected clients (bnc#1186062).\n- CVE-2021-23134: Use After Free vulnerability in nfc sockets allowed local attackers to elevate their privileges. In typical configurations, the issue can only be triggered by a privileged local user with the CAP_NET_RAW capability (bnc#1186060).\n- CVE-2020-24586: The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that received fragments be cleared from memory after (re)connecting to a network. Under the right circumstances, when another device sends fragmented frames encrypted using WEP, CCMP, or GCMP, this can be abused to inject arbitrary network packets and/or exfiltrate user data (bnc#1185859).\n- CVE-2020-26141: The Wi-Fi implementation did not verify the Message Integrity Check (authenticity) of fragmented TKIP frames. An adversary can abuse this to inject and possibly decrypt packets in WPA or WPA2 networks that support the TKIP data-confidentiality protocol (bnc#1185987).\n- CVE-2020-26145: The WEP, WPA, WPA2, and WPA3 implementations accept second (or subsequent) broadcast fragments even when sent in plaintext and process them as full unfragmented frames. An adversary can abuse this to inject arbitrary network packets independent of the network configuration (bnc#1185860).\n- CVE-2020-24587: The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed (bnc#1185859 bnc#1185862).\n- CVE-2020-26147: The WEP, WPA, WPA2, and WPA3 implementations reassemble fragments even though some of them were sent in plaintext. This vulnerability can be abused to inject packets and/or exfiltrate selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP data-confidentiality protocol is used. ()\n- CVE-2021-3491: The io_uring subsystem allowed the MAX_RW_COUNT limit to be bypassed in the PROVIDE_BUFFERS operation, which led to negative values being usedin mem_rw when reading /proc/\u003cPID\u003e/mem. This could be used to create a heap overflow leading to arbitrary code execution in the kernel. (bnc#1185642).\n- CVE-2021-23133: A race condition in SCTP sockets (net/sctp/socket.c) could lead to kernel privilege escalation from the context of a network service or an unprivileged process. If sctp_destroy_sock is called without sock_net(sk)-\u003esctp.addr_wq_lock then an element is removed from the auto_asconf_splist list without any proper locking. This can be exploited by an attacker with network service privileges to escalate to root or from the context of an unprivileged user directly if a BPF_CGROUP_INET_SOCK_CREATE is attached which denies creation of some SCTP socket (bnc#1184675).\n- CVE-2021-32399: net/bluetooth/hci_request.c in the Linux kernel has a race condition for removal of the HCI controller (bnc#1184611 bnc#1185898).\n\nThe following non-security bugs were fixed:\n\n- Drivers: hv: vmbus: Increase wait time for VMbus unload (bsc#1185725).\n- Drivers: hv: vmbus: Initialize unload_event statically (bsc#1185725).\n- af_packet: fix the tx skb protocol in raw sockets with ETH_P_ALL (bsc#1176081).\n- dm: fix redundant IO accounting for bios that need splitting (bsc#1183738).\n- kabi: preserve struct header_ops after bsc#1176081 fix (bsc#1176081).\n- net/ethernet: Add parse_protocol header_ops support (bsc#1176081).\n- net/mlx5e: Remove the wrong assumption about transport offset (bsc#1176081).\n- net/mlx5e: Trust kernel regarding transport offset (bsc#1176081).\n- net/packet: Ask driver for protocol if not provided by user (bsc#1176081).\n- net/packet: Remove redundant skb-\u003eprotocol set (bsc#1176081).\n- net: Do not set transport offset to invalid value (bsc#1176081).\n- net: Introduce parse_protocol header_ops callback (bsc#1176081).\n- video: hyperv_fb: Add ratelimit on error message (bsc#1185725).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-2421,SUSE-SLE-Module-Live-Patching-15-2021-2421,SUSE-SLE-Product-HA-15-2021-2421,SUSE-SLE-Product-HPC-15-2021-2421,SUSE-SLE-Product-SLES-15-2021-2421,SUSE-SLE-Product-SLES_SAP-15-2021-2421", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_2421-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:2421-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20212421-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:2421-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-July/009183.html" }, { "category": "self", "summary": "SUSE Bug 1176081", "url": "https://bugzilla.suse.com/1176081" }, { "category": "self", "summary": "SUSE Bug 1179610", "url": "https://bugzilla.suse.com/1179610" }, { "category": "self", "summary": "SUSE Bug 1183738", "url": "https://bugzilla.suse.com/1183738" }, { "category": "self", "summary": "SUSE Bug 1184611", "url": "https://bugzilla.suse.com/1184611" }, { "category": "self", "summary": "SUSE Bug 1184675", "url": "https://bugzilla.suse.com/1184675" }, { "category": "self", "summary": "SUSE Bug 1185642", "url": "https://bugzilla.suse.com/1185642" }, { "category": "self", "summary": "SUSE Bug 1185725", "url": "https://bugzilla.suse.com/1185725" }, { "category": "self", "summary": "SUSE Bug 1185859", "url": "https://bugzilla.suse.com/1185859" }, { "category": "self", "summary": "SUSE Bug 1185860", "url": "https://bugzilla.suse.com/1185860" }, { "category": "self", "summary": "SUSE Bug 1185861", "url": "https://bugzilla.suse.com/1185861" }, { "category": "self", "summary": "SUSE Bug 1185862", "url": "https://bugzilla.suse.com/1185862" }, { "category": "self", "summary": "SUSE Bug 1185898", "url": "https://bugzilla.suse.com/1185898" }, { "category": "self", "summary": "SUSE Bug 1185987", "url": "https://bugzilla.suse.com/1185987" }, { "category": "self", "summary": "SUSE Bug 1186060", "url": "https://bugzilla.suse.com/1186060" }, { "category": "self", "summary": "SUSE Bug 1186062", "url": "https://bugzilla.suse.com/1186062" }, { "category": "self", "summary": "SUSE Bug 1186111", "url": "https://bugzilla.suse.com/1186111" }, { "category": "self", "summary": "SUSE Bug 1186463", "url": "https://bugzilla.suse.com/1186463" }, { "category": "self", "summary": "SUSE Bug 1186484", "url": "https://bugzilla.suse.com/1186484" }, { "category": "self", "summary": "SUSE Bug 1187038", "url": "https://bugzilla.suse.com/1187038" }, { "category": "self", "summary": "SUSE Bug 1187050", "url": "https://bugzilla.suse.com/1187050" }, { "category": "self", "summary": "SUSE Bug 1187215", "url": "https://bugzilla.suse.com/1187215" }, { "category": "self", "summary": "SUSE Bug 1187452", "url": "https://bugzilla.suse.com/1187452" }, { "category": "self", "summary": "SUSE Bug 1187554", "url": "https://bugzilla.suse.com/1187554" }, { "category": "self", "summary": "SUSE Bug 1187595", "url": "https://bugzilla.suse.com/1187595" }, { "category": "self", "summary": "SUSE Bug 1187601", "url": "https://bugzilla.suse.com/1187601" }, { "category": "self", "summary": "SUSE Bug 1188062", "url": "https://bugzilla.suse.com/1188062" }, { "category": "self", "summary": "SUSE Bug 1188116", "url": "https://bugzilla.suse.com/1188116" }, { "category": "self", "summary": "SUSE CVE CVE-2020-24586 page", "url": "https://www.suse.com/security/cve/CVE-2020-24586/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-24587 page", "url": "https://www.suse.com/security/cve/CVE-2020-24587/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-24588 page", "url": "https://www.suse.com/security/cve/CVE-2020-24588/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-26139 page", "url": "https://www.suse.com/security/cve/CVE-2020-26139/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-26141 page", "url": "https://www.suse.com/security/cve/CVE-2020-26141/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-26145 page", "url": "https://www.suse.com/security/cve/CVE-2020-26145/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-26147 page", "url": "https://www.suse.com/security/cve/CVE-2020-26147/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-26558 page", "url": "https://www.suse.com/security/cve/CVE-2020-26558/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36385 page", "url": "https://www.suse.com/security/cve/CVE-2020-36385/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36386 page", "url": "https://www.suse.com/security/cve/CVE-2020-36386/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0129 page", "url": "https://www.suse.com/security/cve/CVE-2021-0129/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0512 page", "url": "https://www.suse.com/security/cve/CVE-2021-0512/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0605 page", "url": "https://www.suse.com/security/cve/CVE-2021-0605/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-22555 page", "url": "https://www.suse.com/security/cve/CVE-2021-22555/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-23133 page", "url": "https://www.suse.com/security/cve/CVE-2021-23133/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-23134 page", "url": "https://www.suse.com/security/cve/CVE-2021-23134/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-32399 page", "url": "https://www.suse.com/security/cve/CVE-2021-32399/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33034 page", "url": "https://www.suse.com/security/cve/CVE-2021-33034/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33200 page", "url": "https://www.suse.com/security/cve/CVE-2021-33200/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33624 page", "url": "https://www.suse.com/security/cve/CVE-2021-33624/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33909 page", "url": "https://www.suse.com/security/cve/CVE-2021-33909/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-34693 page", "url": "https://www.suse.com/security/cve/CVE-2021-34693/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3491 page", "url": "https://www.suse.com/security/cve/CVE-2021-3491/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3609 page", "url": "https://www.suse.com/security/cve/CVE-2021-3609/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2021-07-21T09:01:19Z", "generator": { "date": "2021-07-21T09:01:19Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:2421-1", "initial_release_date": "2021-07-21T09:01:19Z", "revision_history": [ { "date": "2021-07-21T09:01:19Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "product": { "name": "cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "product_id": "cluster-md-kmp-default-4.12.14-150.75.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-150.75.1.aarch64", "product": { "name": "dlm-kmp-default-4.12.14-150.75.1.aarch64", "product_id": "dlm-kmp-default-4.12.14-150.75.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-150.75.1.aarch64", "product": { "name": "gfs2-kmp-default-4.12.14-150.75.1.aarch64", "product_id": "gfs2-kmp-default-4.12.14-150.75.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-150.75.1.aarch64", "product": { "name": "kernel-default-4.12.14-150.75.1.aarch64", "product_id": "kernel-default-4.12.14-150.75.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-150.75.1.aarch64", "product": { "name": "kernel-default-base-4.12.14-150.75.1.aarch64", "product_id": "kernel-default-base-4.12.14-150.75.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-150.75.1.aarch64", "product": { "name": "kernel-default-devel-4.12.14-150.75.1.aarch64", "product_id": "kernel-default-devel-4.12.14-150.75.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-150.75.1.aarch64", "product": { "name": "kernel-default-extra-4.12.14-150.75.1.aarch64", "product_id": "kernel-default-extra-4.12.14-150.75.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-150.75.1.aarch64", "product": { "name": "kernel-default-livepatch-4.12.14-150.75.1.aarch64", "product_id": "kernel-default-livepatch-4.12.14-150.75.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-150.75.1.aarch64", "product": { "name": "kernel-default-livepatch-devel-4.12.14-150.75.1.aarch64", "product_id": "kernel-default-livepatch-devel-4.12.14-150.75.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-150.75.1.aarch64", "product": { "name": "kernel-obs-build-4.12.14-150.75.1.aarch64", "product_id": "kernel-obs-build-4.12.14-150.75.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-150.75.1.aarch64", "product": { "name": "kernel-obs-qa-4.12.14-150.75.1.aarch64", "product_id": "kernel-obs-qa-4.12.14-150.75.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-150.75.1.aarch64", "product": { "name": "kernel-syms-4.12.14-150.75.1.aarch64", "product_id": "kernel-syms-4.12.14-150.75.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-150.75.1.aarch64", "product": { "name": "kernel-vanilla-4.12.14-150.75.1.aarch64", "product_id": "kernel-vanilla-4.12.14-150.75.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-150.75.1.aarch64", "product": { "name": "kernel-vanilla-base-4.12.14-150.75.1.aarch64", "product_id": "kernel-vanilla-base-4.12.14-150.75.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-150.75.1.aarch64", "product": { "name": "kernel-vanilla-devel-4.12.14-150.75.1.aarch64", "product_id": "kernel-vanilla-devel-4.12.14-150.75.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-150.75.1.aarch64", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150.75.1.aarch64", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150.75.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-150.75.1.aarch64", "product": { "name": "kselftests-kmp-default-4.12.14-150.75.1.aarch64", "product_id": "kselftests-kmp-default-4.12.14-150.75.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "product": { "name": "ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "product_id": "ocfs2-kmp-default-4.12.14-150.75.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "product": { "name": "reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "product_id": "reiserfs-kmp-default-4.12.14-150.75.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.12.14-150.75.1.noarch", "product": { "name": "kernel-devel-4.12.14-150.75.1.noarch", "product_id": "kernel-devel-4.12.14-150.75.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.12.14-150.75.1.noarch", "product": { "name": "kernel-docs-4.12.14-150.75.1.noarch", "product_id": "kernel-docs-4.12.14-150.75.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.12.14-150.75.1.noarch", "product": { "name": "kernel-docs-html-4.12.14-150.75.1.noarch", "product_id": "kernel-docs-html-4.12.14-150.75.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.12.14-150.75.1.noarch", "product": { "name": "kernel-macros-4.12.14-150.75.1.noarch", "product_id": "kernel-macros-4.12.14-150.75.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.12.14-150.75.1.noarch", "product": { "name": "kernel-source-4.12.14-150.75.1.noarch", "product_id": "kernel-source-4.12.14-150.75.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.12.14-150.75.1.noarch", "product": { "name": "kernel-source-vanilla-4.12.14-150.75.1.noarch", "product_id": "kernel-source-vanilla-4.12.14-150.75.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "product": { "name": "cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "product_id": "cluster-md-kmp-default-4.12.14-150.75.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-150.75.1.ppc64le", "product": { "name": "dlm-kmp-default-4.12.14-150.75.1.ppc64le", "product_id": "dlm-kmp-default-4.12.14-150.75.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "product": { "name": "gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "product_id": "gfs2-kmp-default-4.12.14-150.75.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-150.75.1.ppc64le", "product": { "name": "kernel-debug-4.12.14-150.75.1.ppc64le", "product_id": "kernel-debug-4.12.14-150.75.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-150.75.1.ppc64le", "product": { "name": "kernel-debug-base-4.12.14-150.75.1.ppc64le", "product_id": "kernel-debug-base-4.12.14-150.75.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-150.75.1.ppc64le", "product": { "name": "kernel-debug-devel-4.12.14-150.75.1.ppc64le", "product_id": "kernel-debug-devel-4.12.14-150.75.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-4.12.14-150.75.1.ppc64le", "product": { "name": "kernel-debug-livepatch-devel-4.12.14-150.75.1.ppc64le", "product_id": "kernel-debug-livepatch-devel-4.12.14-150.75.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.12.14-150.75.1.ppc64le", "product": { "name": "kernel-default-4.12.14-150.75.1.ppc64le", "product_id": "kernel-default-4.12.14-150.75.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-150.75.1.ppc64le", "product": { "name": "kernel-default-base-4.12.14-150.75.1.ppc64le", "product_id": "kernel-default-base-4.12.14-150.75.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-150.75.1.ppc64le", "product": { "name": "kernel-default-devel-4.12.14-150.75.1.ppc64le", "product_id": "kernel-default-devel-4.12.14-150.75.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-150.75.1.ppc64le", "product": { "name": "kernel-default-extra-4.12.14-150.75.1.ppc64le", "product_id": "kernel-default-extra-4.12.14-150.75.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "product": { "name": "kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "product_id": "kernel-default-livepatch-4.12.14-150.75.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-150.75.1.ppc64le", "product": { "name": "kernel-default-livepatch-devel-4.12.14-150.75.1.ppc64le", "product_id": "kernel-default-livepatch-devel-4.12.14-150.75.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "product_id": "kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-150.75.1.ppc64le", "product": { "name": "kernel-obs-build-4.12.14-150.75.1.ppc64le", "product_id": "kernel-obs-build-4.12.14-150.75.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-150.75.1.ppc64le", "product": { "name": "kernel-obs-qa-4.12.14-150.75.1.ppc64le", "product_id": "kernel-obs-qa-4.12.14-150.75.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-150.75.1.ppc64le", "product": { "name": "kernel-syms-4.12.14-150.75.1.ppc64le", "product_id": "kernel-syms-4.12.14-150.75.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-150.75.1.ppc64le", "product": { "name": "kernel-vanilla-4.12.14-150.75.1.ppc64le", "product_id": "kernel-vanilla-4.12.14-150.75.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "product": { "name": "kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "product_id": "kernel-vanilla-base-4.12.14-150.75.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-150.75.1.ppc64le", "product": { "name": "kernel-vanilla-devel-4.12.14-150.75.1.ppc64le", "product_id": "kernel-vanilla-devel-4.12.14-150.75.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-150.75.1.ppc64le", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150.75.1.ppc64le", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150.75.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-150.75.1.ppc64le", "product": { "name": "kselftests-kmp-default-4.12.14-150.75.1.ppc64le", "product_id": "kselftests-kmp-default-4.12.14-150.75.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "product": { "name": "ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "product_id": "ocfs2-kmp-default-4.12.14-150.75.1.ppc64le" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "product": { "name": "reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "product_id": "reiserfs-kmp-default-4.12.14-150.75.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-150.75.1.s390x", "product": { "name": "cluster-md-kmp-default-4.12.14-150.75.1.s390x", "product_id": "cluster-md-kmp-default-4.12.14-150.75.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-150.75.1.s390x", "product": { "name": "dlm-kmp-default-4.12.14-150.75.1.s390x", "product_id": "dlm-kmp-default-4.12.14-150.75.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-150.75.1.s390x", "product": { "name": "gfs2-kmp-default-4.12.14-150.75.1.s390x", "product_id": "gfs2-kmp-default-4.12.14-150.75.1.s390x" } }, { "category": "product_version", "name": "kernel-default-4.12.14-150.75.1.s390x", "product": { "name": "kernel-default-4.12.14-150.75.1.s390x", "product_id": "kernel-default-4.12.14-150.75.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-150.75.1.s390x", "product": { "name": "kernel-default-base-4.12.14-150.75.1.s390x", "product_id": "kernel-default-base-4.12.14-150.75.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-150.75.1.s390x", "product": { "name": "kernel-default-devel-4.12.14-150.75.1.s390x", "product_id": "kernel-default-devel-4.12.14-150.75.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-150.75.1.s390x", "product": { "name": "kernel-default-extra-4.12.14-150.75.1.s390x", "product_id": "kernel-default-extra-4.12.14-150.75.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-150.75.1.s390x", "product": { "name": "kernel-default-livepatch-4.12.14-150.75.1.s390x", "product_id": "kernel-default-livepatch-4.12.14-150.75.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-150.75.1.s390x", "product": { "name": "kernel-default-livepatch-devel-4.12.14-150.75.1.s390x", "product_id": "kernel-default-livepatch-devel-4.12.14-150.75.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.12.14-150.75.1.s390x", "product": { "name": "kernel-default-man-4.12.14-150.75.1.s390x", "product_id": "kernel-default-man-4.12.14-150.75.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-150.75.1.s390x", "product": { "name": "kernel-obs-build-4.12.14-150.75.1.s390x", "product_id": "kernel-obs-build-4.12.14-150.75.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-150.75.1.s390x", "product": { "name": "kernel-obs-qa-4.12.14-150.75.1.s390x", "product_id": "kernel-obs-qa-4.12.14-150.75.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-150.75.1.s390x", "product": { "name": "kernel-syms-4.12.14-150.75.1.s390x", "product_id": "kernel-syms-4.12.14-150.75.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-150.75.1.s390x", "product": { "name": "kernel-vanilla-4.12.14-150.75.1.s390x", "product_id": "kernel-vanilla-4.12.14-150.75.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-150.75.1.s390x", "product": { "name": "kernel-vanilla-base-4.12.14-150.75.1.s390x", "product_id": "kernel-vanilla-base-4.12.14-150.75.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-150.75.1.s390x", "product": { "name": "kernel-vanilla-devel-4.12.14-150.75.1.s390x", "product_id": "kernel-vanilla-devel-4.12.14-150.75.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-150.75.1.s390x", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150.75.1.s390x", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150.75.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-4.12.14-150.75.1.s390x", "product": { "name": "kernel-zfcpdump-4.12.14-150.75.1.s390x", "product_id": "kernel-zfcpdump-4.12.14-150.75.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-man-4.12.14-150.75.1.s390x", "product": { "name": "kernel-zfcpdump-man-4.12.14-150.75.1.s390x", "product_id": "kernel-zfcpdump-man-4.12.14-150.75.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-150.75.1.s390x", "product": { "name": "kselftests-kmp-default-4.12.14-150.75.1.s390x", "product_id": "kselftests-kmp-default-4.12.14-150.75.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-150.75.1.s390x", "product": { "name": "ocfs2-kmp-default-4.12.14-150.75.1.s390x", "product_id": "ocfs2-kmp-default-4.12.14-150.75.1.s390x" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-150.75.1.s390x", "product": { "name": "reiserfs-kmp-default-4.12.14-150.75.1.s390x", "product_id": "reiserfs-kmp-default-4.12.14-150.75.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "product": { "name": "cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "product_id": "cluster-md-kmp-default-4.12.14-150.75.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-150.75.1.x86_64", "product": { "name": "dlm-kmp-default-4.12.14-150.75.1.x86_64", "product_id": "dlm-kmp-default-4.12.14-150.75.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-150.75.1.x86_64", "product": { "name": "gfs2-kmp-default-4.12.14-150.75.1.x86_64", "product_id": "gfs2-kmp-default-4.12.14-150.75.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-150.75.1.x86_64", "product": { "name": "kernel-debug-4.12.14-150.75.1.x86_64", "product_id": "kernel-debug-4.12.14-150.75.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-150.75.1.x86_64", "product": { "name": "kernel-debug-base-4.12.14-150.75.1.x86_64", "product_id": "kernel-debug-base-4.12.14-150.75.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-150.75.1.x86_64", "product": { "name": "kernel-debug-devel-4.12.14-150.75.1.x86_64", "product_id": "kernel-debug-devel-4.12.14-150.75.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-4.12.14-150.75.1.x86_64", "product": { "name": "kernel-debug-livepatch-devel-4.12.14-150.75.1.x86_64", "product_id": "kernel-debug-livepatch-devel-4.12.14-150.75.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-150.75.1.x86_64", "product": { "name": "kernel-default-4.12.14-150.75.1.x86_64", "product_id": "kernel-default-4.12.14-150.75.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-150.75.1.x86_64", "product": { "name": "kernel-default-base-4.12.14-150.75.1.x86_64", "product_id": "kernel-default-base-4.12.14-150.75.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-150.75.1.x86_64", "product": { "name": "kernel-default-devel-4.12.14-150.75.1.x86_64", "product_id": "kernel-default-devel-4.12.14-150.75.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-150.75.1.x86_64", "product": { "name": "kernel-default-extra-4.12.14-150.75.1.x86_64", "product_id": "kernel-default-extra-4.12.14-150.75.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-150.75.1.x86_64", "product": { "name": "kernel-default-livepatch-4.12.14-150.75.1.x86_64", "product_id": "kernel-default-livepatch-4.12.14-150.75.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-150.75.1.x86_64", "product": { "name": "kernel-default-livepatch-devel-4.12.14-150.75.1.x86_64", "product_id": "kernel-default-livepatch-devel-4.12.14-150.75.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-4.12.14-150.75.1.x86_64", "product": { "name": "kernel-kvmsmall-4.12.14-150.75.1.x86_64", "product_id": "kernel-kvmsmall-4.12.14-150.75.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-base-4.12.14-150.75.1.x86_64", "product": { "name": "kernel-kvmsmall-base-4.12.14-150.75.1.x86_64", "product_id": "kernel-kvmsmall-base-4.12.14-150.75.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-4.12.14-150.75.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-4.12.14-150.75.1.x86_64", "product_id": "kernel-kvmsmall-devel-4.12.14-150.75.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-4.12.14-150.75.1.x86_64", "product": { "name": "kernel-kvmsmall-livepatch-devel-4.12.14-150.75.1.x86_64", "product_id": "kernel-kvmsmall-livepatch-devel-4.12.14-150.75.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "product": { "name": "kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "product_id": "kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-150.75.1.x86_64", "product": { "name": "kernel-obs-build-4.12.14-150.75.1.x86_64", "product_id": "kernel-obs-build-4.12.14-150.75.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-150.75.1.x86_64", "product": { "name": "kernel-obs-qa-4.12.14-150.75.1.x86_64", "product_id": "kernel-obs-qa-4.12.14-150.75.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-150.75.1.x86_64", "product": { "name": "kernel-syms-4.12.14-150.75.1.x86_64", "product_id": "kernel-syms-4.12.14-150.75.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-150.75.1.x86_64", "product": { "name": "kernel-vanilla-4.12.14-150.75.1.x86_64", "product_id": "kernel-vanilla-4.12.14-150.75.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-150.75.1.x86_64", "product": { "name": "kernel-vanilla-base-4.12.14-150.75.1.x86_64", "product_id": "kernel-vanilla-base-4.12.14-150.75.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-150.75.1.x86_64", "product": { "name": "kernel-vanilla-devel-4.12.14-150.75.1.x86_64", "product_id": "kernel-vanilla-devel-4.12.14-150.75.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-150.75.1.x86_64", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150.75.1.x86_64", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150.75.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-150.75.1.x86_64", "product": { "name": "kselftests-kmp-default-4.12.14-150.75.1.x86_64", "product_id": "kselftests-kmp-default-4.12.14-150.75.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "product": { "name": "ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "product_id": "ocfs2-kmp-default-4.12.14-150.75.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "product": { "name": "reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "product_id": "reiserfs-kmp-default-4.12.14-150.75.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15", "product": { "name": "SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-4.12.14-150.75.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le" }, "product_reference": "kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64" }, "product_reference": "kernel-default-livepatch-4.12.14-150.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-150.75.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64" }, "product_reference": "cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-150.75.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-150.75.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x" }, "product_reference": "cluster-md-kmp-default-4.12.14-150.75.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64" }, "product_reference": "cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-150.75.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64" }, "product_reference": "dlm-kmp-default-4.12.14-150.75.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-150.75.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le" }, "product_reference": "dlm-kmp-default-4.12.14-150.75.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-150.75.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x" }, "product_reference": "dlm-kmp-default-4.12.14-150.75.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64" }, "product_reference": "dlm-kmp-default-4.12.14-150.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-150.75.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64" }, "product_reference": "gfs2-kmp-default-4.12.14-150.75.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-150.75.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le" }, "product_reference": "gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-150.75.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x" }, "product_reference": "gfs2-kmp-default-4.12.14-150.75.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64" }, "product_reference": "gfs2-kmp-default-4.12.14-150.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-150.75.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64" }, "product_reference": "ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-150.75.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-150.75.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x" }, "product_reference": "ocfs2-kmp-default-4.12.14-150.75.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64" }, "product_reference": "ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150.75.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64" }, "product_reference": "kernel-default-4.12.14-150.75.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64" }, "product_reference": "kernel-default-4.12.14-150.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150.75.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-150.75.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-150.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150.75.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-150.75.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-150.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-150.75.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch" }, "product_reference": "kernel-devel-4.12.14-150.75.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-150.75.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch" }, "product_reference": "kernel-docs-4.12.14-150.75.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-150.75.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch" }, "product_reference": "kernel-macros-4.12.14-150.75.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150.75.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-150.75.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-150.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-150.75.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch" }, "product_reference": "kernel-source-4.12.14-150.75.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150.75.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-150.75.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-150.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150.75.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64" }, "product_reference": "kernel-vanilla-base-4.12.14-150.75.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64" }, "product_reference": "kernel-vanilla-base-4.12.14-150.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150.75.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64" }, "product_reference": "kernel-default-4.12.14-150.75.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64" }, "product_reference": "kernel-default-4.12.14-150.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150.75.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-150.75.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-150.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150.75.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-150.75.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-150.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-150.75.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch" }, "product_reference": "kernel-devel-4.12.14-150.75.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-150.75.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch" }, "product_reference": "kernel-docs-4.12.14-150.75.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-150.75.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch" }, "product_reference": "kernel-macros-4.12.14-150.75.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150.75.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-150.75.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-150.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-150.75.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch" }, "product_reference": "kernel-source-4.12.14-150.75.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150.75.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-150.75.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-150.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150.75.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64" }, "product_reference": "kernel-vanilla-base-4.12.14-150.75.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64" }, "product_reference": "kernel-vanilla-base-4.12.14-150.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150.75.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64" }, "product_reference": "kernel-default-4.12.14-150.75.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150.75.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le" }, "product_reference": "kernel-default-4.12.14-150.75.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150.75.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x" }, "product_reference": "kernel-default-4.12.14-150.75.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64" }, "product_reference": "kernel-default-4.12.14-150.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150.75.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-150.75.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150.75.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-150.75.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150.75.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x" }, "product_reference": "kernel-default-base-4.12.14-150.75.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-150.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150.75.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-150.75.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150.75.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-150.75.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150.75.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x" }, "product_reference": "kernel-default-devel-4.12.14-150.75.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-150.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-150.75.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x" }, "product_reference": "kernel-default-man-4.12.14-150.75.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-150.75.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch" }, "product_reference": "kernel-devel-4.12.14-150.75.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-150.75.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch" }, "product_reference": "kernel-docs-4.12.14-150.75.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-150.75.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch" }, "product_reference": "kernel-macros-4.12.14-150.75.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150.75.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-150.75.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150.75.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le" }, "product_reference": "kernel-obs-build-4.12.14-150.75.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150.75.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x" }, "product_reference": "kernel-obs-build-4.12.14-150.75.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-150.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-150.75.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch" }, "product_reference": "kernel-source-4.12.14-150.75.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150.75.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-150.75.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150.75.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le" }, "product_reference": "kernel-syms-4.12.14-150.75.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150.75.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x" }, "product_reference": "kernel-syms-4.12.14-150.75.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-150.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150.75.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64" }, "product_reference": "kernel-vanilla-base-4.12.14-150.75.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150.75.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le" }, "product_reference": "kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150.75.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x" }, "product_reference": "kernel-vanilla-base-4.12.14-150.75.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64" }, "product_reference": "kernel-vanilla-base-4.12.14-150.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150.75.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64" }, "product_reference": "reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150.75.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150.75.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x" }, "product_reference": "reiserfs-kmp-default-4.12.14-150.75.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", "product_id": "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" }, "product_reference": "reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150.75.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le" }, "product_reference": "kernel-default-4.12.14-150.75.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64" }, "product_reference": "kernel-default-4.12.14-150.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150.75.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-150.75.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-150.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150.75.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-150.75.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-150.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-150.75.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch" }, "product_reference": "kernel-devel-4.12.14-150.75.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-150.75.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch" }, "product_reference": "kernel-docs-4.12.14-150.75.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-150.75.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch" }, "product_reference": "kernel-macros-4.12.14-150.75.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150.75.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le" }, "product_reference": "kernel-obs-build-4.12.14-150.75.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-150.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-150.75.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch" }, "product_reference": "kernel-source-4.12.14-150.75.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150.75.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le" }, "product_reference": "kernel-syms-4.12.14-150.75.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-150.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150.75.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le" }, "product_reference": "kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64" }, "product_reference": "kernel-vanilla-base-4.12.14-150.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150.75.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150.75.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" }, "product_reference": "reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-24586", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-24586" } ], "notes": [ { "category": "general", "text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that received fragments be cleared from memory after (re)connecting to a network. Under the right circumstances, when another device sends fragmented frames encrypted using WEP, CCMP, or GCMP, this can be abused to inject arbitrary network packets and/or exfiltrate user data.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-24586", "url": "https://www.suse.com/security/cve/CVE-2020-24586" }, { "category": "external", "summary": "SUSE Bug 1185859 for CVE-2020-24586", "url": "https://bugzilla.suse.com/1185859" }, { "category": "external", "summary": "SUSE Bug 1192868 for CVE-2020-24586", "url": "https://bugzilla.suse.com/1192868" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:01:19Z", "details": "moderate" } ], "title": "CVE-2020-24586" }, { "cve": "CVE-2020-24587", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-24587" } ], "notes": [ { "category": "general", "text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-24587", "url": "https://www.suse.com/security/cve/CVE-2020-24587" }, { "category": "external", "summary": "SUSE Bug 1185859 for CVE-2020-24587", "url": "https://bugzilla.suse.com/1185859" }, { "category": "external", "summary": "SUSE Bug 1185862 for CVE-2020-24587", "url": "https://bugzilla.suse.com/1185862" }, { "category": "external", "summary": "SUSE Bug 1192868 for CVE-2020-24587", "url": "https://bugzilla.suse.com/1192868" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:01:19Z", "details": "moderate" } ], "title": "CVE-2020-24587" }, { "cve": "CVE-2020-24588", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-24588" } ], "notes": [ { "category": "general", "text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n), an adversary can abuse this to inject arbitrary network packets.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-24588", "url": "https://www.suse.com/security/cve/CVE-2020-24588" }, { "category": "external", "summary": "SUSE Bug 1185861 for CVE-2020-24588", "url": "https://bugzilla.suse.com/1185861" }, { "category": "external", "summary": "SUSE Bug 1192868 for CVE-2020-24588", "url": "https://bugzilla.suse.com/1192868" }, { "category": "external", "summary": "SUSE Bug 1199701 for CVE-2020-24588", "url": "https://bugzilla.suse.com/1199701" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:01:19Z", "details": "moderate" } ], "title": "CVE-2020-24588" }, { "cve": "CVE-2020-26139", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-26139" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the kernel in NetBSD 7.1. An Access Point (AP) forwards EAPOL frames to other clients even though the sender has not yet successfully authenticated to the AP. This might be abused in projected Wi-Fi networks to launch denial-of-service attacks against connected clients and makes it easier to exploit other vulnerabilities in connected clients.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-26139", "url": "https://www.suse.com/security/cve/CVE-2020-26139" }, { "category": "external", "summary": "SUSE Bug 1186062 for CVE-2020-26139", "url": "https://bugzilla.suse.com/1186062" }, { "category": "external", "summary": "SUSE Bug 1192868 for CVE-2020-26139", "url": "https://bugzilla.suse.com/1192868" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:01:19Z", "details": "moderate" } ], "title": "CVE-2020-26139" }, { "cve": "CVE-2020-26141", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-26141" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The Wi-Fi implementation does not verify the Message Integrity Check (authenticity) of fragmented TKIP frames. An adversary can abuse this to inject and possibly decrypt packets in WPA or WPA2 networks that support the TKIP data-confidentiality protocol.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-26141", "url": "https://www.suse.com/security/cve/CVE-2020-26141" }, { "category": "external", "summary": "SUSE Bug 1185987 for CVE-2020-26141", "url": "https://bugzilla.suse.com/1185987" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:01:19Z", "details": "moderate" } ], "title": "CVE-2020-26141" }, { "cve": "CVE-2020-26145", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-26145" } ], "notes": [ { "category": "general", "text": "An issue was discovered on Samsung Galaxy S3 i9305 4.4.4 devices. The WEP, WPA, WPA2, and WPA3 implementations accept second (or subsequent) broadcast fragments even when sent in plaintext and process them as full unfragmented frames. An adversary can abuse this to inject arbitrary network packets independent of the network configuration.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-26145", "url": "https://www.suse.com/security/cve/CVE-2020-26145" }, { "category": "external", "summary": "SUSE Bug 1185860 for CVE-2020-26145", "url": "https://bugzilla.suse.com/1185860" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:01:19Z", "details": "moderate" } ], "title": "CVE-2020-26145" }, { "cve": "CVE-2020-26147", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-26147" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel 5.8.9. The WEP, WPA, WPA2, and WPA3 implementations reassemble fragments even though some of them were sent in plaintext. This vulnerability can be abused to inject packets and/or exfiltrate selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP data-confidentiality protocol is used.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-26147", "url": "https://www.suse.com/security/cve/CVE-2020-26147" }, { "category": "external", "summary": "SUSE Bug 1233723 for CVE-2020-26147", "url": "https://bugzilla.suse.com/1233723" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:01:19Z", "details": "moderate" } ], "title": "CVE-2020-26147" }, { "cve": "CVE-2020-26558", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-26558" } ], "notes": [ { "category": "general", "text": "Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-26558", "url": "https://www.suse.com/security/cve/CVE-2020-26558" }, { "category": "external", "summary": "SUSE Bug 1179610 for CVE-2020-26558", "url": "https://bugzilla.suse.com/1179610" }, { "category": "external", "summary": "SUSE Bug 1186463 for CVE-2020-26558", "url": "https://bugzilla.suse.com/1186463" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:01:19Z", "details": "moderate" } ], "title": "CVE-2020-26558" }, { "cve": "CVE-2020-36385", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36385" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36385", "url": "https://www.suse.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "SUSE Bug 1187050 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1187050" }, { "category": "external", "summary": "SUSE Bug 1187052 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1187052" }, { "category": "external", "summary": "SUSE Bug 1189302 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1189302" }, { "category": "external", "summary": "SUSE Bug 1196174 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196174" }, { "category": "external", "summary": "SUSE Bug 1196810 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196810" }, { "category": "external", "summary": "SUSE Bug 1196914 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196914" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1200084" }, { "category": "external", "summary": "SUSE Bug 1201734 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1201734" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:01:19Z", "details": "important" } ], "title": "CVE-2020-36385" }, { "cve": "CVE-2020-36386", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36386" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.8.1. net/bluetooth/hci_event.c has a slab out-of-bounds read in hci_extended_inquiry_result_evt, aka CID-51c19bf3d5cf.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36386", "url": "https://www.suse.com/security/cve/CVE-2020-36386" }, { "category": "external", "summary": "SUSE Bug 1187038 for CVE-2020-36386", "url": "https://bugzilla.suse.com/1187038" }, { "category": "external", "summary": "SUSE Bug 1192868 for CVE-2020-36386", "url": "https://bugzilla.suse.com/1192868" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:01:19Z", "details": "moderate" } ], "title": "CVE-2020-36386" }, { "cve": "CVE-2021-0129", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0129" } ], "notes": [ { "category": "general", "text": "Improper access control in BlueZ may allow an authenticated user to potentially enable information disclosure via adjacent access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0129", "url": "https://www.suse.com/security/cve/CVE-2021-0129" }, { "category": "external", "summary": "SUSE Bug 1186463 for CVE-2021-0129", "url": "https://bugzilla.suse.com/1186463" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:01:19Z", "details": "moderate" } ], "title": "CVE-2021-0129" }, { "cve": "CVE-2021-0512", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0512" } ], "notes": [ { "category": "general", "text": "In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-173843328References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0512", "url": "https://www.suse.com/security/cve/CVE-2021-0512" }, { "category": "external", "summary": "SUSE Bug 1187595 for CVE-2021-0512", "url": "https://bugzilla.suse.com/1187595" }, { "category": "external", "summary": "SUSE Bug 1187597 for CVE-2021-0512", "url": "https://bugzilla.suse.com/1187597" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:01:19Z", "details": "important" } ], "title": "CVE-2021-0512" }, { "cve": "CVE-2021-0605", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0605" } ], "notes": [ { "category": "general", "text": "In pfkey_dump of af_key.c, there is a possible out-of-bounds read due to a missing bounds check. This could lead to local information disclosure in the kernel with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-110373476", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0605", "url": "https://www.suse.com/security/cve/CVE-2021-0605" }, { "category": "external", "summary": "SUSE Bug 1187601 for CVE-2021-0605", "url": "https://bugzilla.suse.com/1187601" }, { "category": "external", "summary": "SUSE Bug 1187687 for CVE-2021-0605", "url": "https://bugzilla.suse.com/1187687" }, { "category": "external", "summary": "SUSE Bug 1188381 for CVE-2021-0605", "url": "https://bugzilla.suse.com/1188381" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:01:19Z", "details": "important" } ], "title": "CVE-2021-0605" }, { "cve": "CVE-2021-22555", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-22555" } ], "notes": [ { "category": "general", "text": "A heap out-of-bounds write affecting Linux since v2.6.19-rc1 was discovered in net/netfilter/x_tables.c. This allows an attacker to gain privileges or cause a DoS (via heap memory corruption) through user name space", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-22555", "url": "https://www.suse.com/security/cve/CVE-2021-22555" }, { "category": "external", "summary": "SUSE Bug 1188116 for CVE-2021-22555", "url": "https://bugzilla.suse.com/1188116" }, { "category": "external", "summary": "SUSE Bug 1188117 for CVE-2021-22555", "url": "https://bugzilla.suse.com/1188117" }, { "category": "external", "summary": "SUSE Bug 1188411 for CVE-2021-22555", "url": "https://bugzilla.suse.com/1188411" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:01:19Z", "details": "important" } ], "title": "CVE-2021-22555" }, { "cve": "CVE-2021-23133", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-23133" } ], "notes": [ { "category": "general", "text": "A race condition in Linux kernel SCTP sockets (net/sctp/socket.c) before 5.12-rc8 can lead to kernel privilege escalation from the context of a network service or an unprivileged process. If sctp_destroy_sock is called without sock_net(sk)-\u003esctp.addr_wq_lock then an element is removed from the auto_asconf_splist list without any proper locking. This can be exploited by an attacker with network service privileges to escalate to root or from the context of an unprivileged user directly if a BPF_CGROUP_INET_SOCK_CREATE is attached which denies creation of some SCTP socket.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-23133", "url": "https://www.suse.com/security/cve/CVE-2021-23133" }, { "category": "external", "summary": "SUSE Bug 1184675 for CVE-2021-23133", "url": "https://bugzilla.suse.com/1184675" }, { "category": "external", "summary": "SUSE Bug 1185901 for CVE-2021-23133", "url": "https://bugzilla.suse.com/1185901" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:01:19Z", "details": "important" } ], "title": "CVE-2021-23133" }, { "cve": "CVE-2021-23134", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-23134" } ], "notes": [ { "category": "general", "text": "Use After Free vulnerability in nfc sockets in the Linux Kernel before 5.12.4 allows local attackers to elevate their privileges. In typical configurations, the issue can only be triggered by a privileged local user with the CAP_NET_RAW capability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-23134", "url": "https://www.suse.com/security/cve/CVE-2021-23134" }, { "category": "external", "summary": "SUSE Bug 1186060 for CVE-2021-23134", "url": "https://bugzilla.suse.com/1186060" }, { "category": "external", "summary": "SUSE Bug 1186061 for CVE-2021-23134", "url": "https://bugzilla.suse.com/1186061" }, { "category": "external", "summary": "SUSE Bug 1220739 for CVE-2021-23134", "url": "https://bugzilla.suse.com/1220739" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:01:19Z", "details": "important" } ], "title": "CVE-2021-23134" }, { "cve": "CVE-2021-32399", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-32399" } ], "notes": [ { "category": "general", "text": "net/bluetooth/hci_request.c in the Linux kernel through 5.12.2 has a race condition for removal of the HCI controller.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-32399", "url": "https://www.suse.com/security/cve/CVE-2021-32399" }, { "category": "external", "summary": "SUSE Bug 1184611 for CVE-2021-32399", "url": "https://bugzilla.suse.com/1184611" }, { "category": "external", "summary": "SUSE Bug 1185898 for CVE-2021-32399", "url": "https://bugzilla.suse.com/1185898" }, { "category": "external", "summary": "SUSE Bug 1185899 for CVE-2021-32399", "url": "https://bugzilla.suse.com/1185899" }, { "category": "external", "summary": "SUSE Bug 1196174 for CVE-2021-32399", "url": "https://bugzilla.suse.com/1196174" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2021-32399", "url": "https://bugzilla.suse.com/1200084" }, { "category": "external", "summary": "SUSE Bug 1201734 for CVE-2021-32399", "url": "https://bugzilla.suse.com/1201734" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:01:19Z", "details": "important" } ], "title": "CVE-2021-32399" }, { "cve": "CVE-2021-33034", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33034" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 5.12.4, net/bluetooth/hci_event.c has a use-after-free when destroying an hci_chan, aka CID-5c4c8c954409. This leads to writing an arbitrary value.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33034", "url": "https://www.suse.com/security/cve/CVE-2021-33034" }, { "category": "external", "summary": "SUSE Bug 1186111 for CVE-2021-33034", "url": "https://bugzilla.suse.com/1186111" }, { "category": "external", "summary": "SUSE Bug 1186285 for CVE-2021-33034", "url": "https://bugzilla.suse.com/1186285" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:01:19Z", "details": "important" } ], "title": "CVE-2021-33034" }, { "cve": "CVE-2021-33200", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33200" } ], "notes": [ { "category": "general", "text": "kernel/bpf/verifier.c in the Linux kernel through 5.12.7 enforces incorrect limits for pointer arithmetic operations, aka CID-bb01a1bba579. This can be abused to perform out-of-bounds reads and writes in kernel memory, leading to local privilege escalation to root. In particular, there is a corner case where the off reg causes a masking direction change, which then results in an incorrect final aux-\u003ealu_limit.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33200", "url": "https://www.suse.com/security/cve/CVE-2021-33200" }, { "category": "external", "summary": "SUSE Bug 1186484 for CVE-2021-33200", "url": "https://bugzilla.suse.com/1186484" }, { "category": "external", "summary": "SUSE Bug 1186498 for CVE-2021-33200", "url": "https://bugzilla.suse.com/1186498" }, { "category": "external", "summary": "SUSE Bug 1224878 for CVE-2021-33200", "url": "https://bugzilla.suse.com/1224878" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:01:19Z", "details": "important" } ], "title": "CVE-2021-33200" }, { "cve": "CVE-2021-33624", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33624" } ], "notes": [ { "category": "general", "text": "In kernel/bpf/verifier.c in the Linux kernel before 5.12.13, a branch can be mispredicted (e.g., because of type confusion) and consequently an unprivileged BPF program can read arbitrary memory locations via a side-channel attack, aka CID-9183671af6db.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33624", "url": "https://www.suse.com/security/cve/CVE-2021-33624" }, { "category": "external", "summary": "SUSE Bug 1187554 for CVE-2021-33624", "url": "https://bugzilla.suse.com/1187554" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:01:19Z", "details": "moderate" } ], "title": "CVE-2021-33624" }, { "cve": "CVE-2021-33909", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33909" } ], "notes": [ { "category": "general", "text": "fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33909", "url": "https://www.suse.com/security/cve/CVE-2021-33909" }, { "category": "external", "summary": "SUSE Bug 1188062 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1188062" }, { "category": "external", "summary": "SUSE Bug 1188063 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1188063" }, { "category": "external", "summary": "SUSE Bug 1188257 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1188257" }, { "category": "external", "summary": "SUSE Bug 1189302 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1189302" }, { "category": "external", "summary": "SUSE Bug 1190859 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1190859" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:01:19Z", "details": "important" } ], "title": "CVE-2021-33909" }, { "cve": "CVE-2021-34693", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-34693" } ], "notes": [ { "category": "general", "text": "net/can/bcm.c in the Linux kernel through 5.12.10 allows local users to obtain sensitive information from kernel stack memory because parts of a data structure are uninitialized.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-34693", "url": "https://www.suse.com/security/cve/CVE-2021-34693" }, { "category": "external", "summary": "SUSE Bug 1187452 for CVE-2021-34693", "url": "https://bugzilla.suse.com/1187452" }, { "category": "external", "summary": "SUSE Bug 1192868 for CVE-2021-34693", "url": "https://bugzilla.suse.com/1192868" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:01:19Z", "details": "moderate" } ], "title": "CVE-2021-34693" }, { "cve": "CVE-2021-3491", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3491" } ], "notes": [ { "category": "general", "text": "The io_uring subsystem in the Linux kernel allowed the MAX_RW_COUNT limit to be bypassed in the PROVIDE_BUFFERS operation, which led to negative values being usedin mem_rw when reading /proc/\u003cPID\u003e/mem. This could be used to create a heap overflow leading to arbitrary code execution in the kernel. It was addressed via commit d1f82808877b (\"io_uring: truncate lengths larger than MAX_RW_COUNT on provide buffers\") (v5.13-rc1) and backported to the stable kernels in v5.12.4, v5.11.21, and v5.10.37. It was introduced in ddf0322db79c (\"io_uring: add IORING_OP_PROVIDE_BUFFERS\") (v5.7-rc1).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3491", "url": "https://www.suse.com/security/cve/CVE-2021-3491" }, { "category": "external", "summary": "SUSE Bug 1185642 for CVE-2021-3491", "url": "https://bugzilla.suse.com/1185642" }, { "category": "external", "summary": "SUSE Bug 1187090 for CVE-2021-3491", "url": "https://bugzilla.suse.com/1187090" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:01:19Z", "details": "important" } ], "title": "CVE-2021-3491" }, { "cve": "CVE-2021-3609", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3609" } ], "notes": [ { "category": "general", "text": ".A flaw was found in the CAN BCM networking protocol in the Linux kernel, where a local attacker can abuse a flaw in the CAN subsystem to corrupt memory, crash the system or escalate privileges. This race condition in net/can/bcm.c in the Linux kernel allows for local privilege escalation to root.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3609", "url": "https://www.suse.com/security/cve/CVE-2021-3609" }, { "category": "external", "summary": "SUSE Bug 1187215 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1187215" }, { "category": "external", "summary": "SUSE Bug 1188323 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1188323" }, { "category": "external", "summary": "SUSE Bug 1188720 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1188720" }, { "category": "external", "summary": "SUSE Bug 1190276 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1190276" }, { "category": "external", "summary": "SUSE Bug 1196810 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1196810" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_75-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.75.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.75.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.75.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-21T09:01:19Z", "details": "important" } ], "title": "CVE-2021-3609" } ] }
suse-su-2021:2406-1
Vulnerability from csaf_suse
Published
2021-07-20 12:40
Modified
2021-07-20 12:40
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP2 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2021-22555: Fixed an heap out-of-bounds write in net/netfilter/x_tables.c that could allow local provilege escalation. (bsc#1188116)
- CVE-2021-33909: Fixed an out-of-bounds write in the filesystem layer that allows to obtain full root privileges. (bsc#1188062)
- CVE-2021-3609: Fixed a race condition in the CAN BCM networking protocol which allows for local privilege escalation. (bsc#1187215)
- CVE-2021-0605: Fixed an out-of-bounds read which could lead to local information disclosure in the kernel with System execution privileges needed. (bsc#1187601)
- CVE-2021-0512: Fixed a possible out-of-bounds write which could lead to local escalation of privilege with no additional execution privileges needed. (bsc#1187595)
- CVE-2021-34693: Fixed a bug in net/can/bcm.c which could allow local users to obtain sensitive information from kernel stack memory because parts of a data structure are uninitialized. (bsc#1187452)
- CVE-2020-36385: Fixed a use-after-free flaw in ucma.c which allows for local privilege escalation. (bsc#1187050)
- CVE-2021-0129: Fixed an improper access control in BlueZ that may have allowed an authenticated user to potentially enable information disclosure via adjacent access. (bsc#1186463)
- CVE-2020-26558: Fixed a flaw in the Bluetooth LE and BR/EDR secure pairing that could permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing. (bsc#1179610)
- CVE-2020-36386: Fixed an out-of-bounds read in hci_extended_inquiry_result_evt. (bsc#1187038)
- CVE-2020-24588: Fixed a bug that could allow an adversary to abuse devices that support receiving non-SSP A-MSDU frames to inject arbitrary network packets. (bsc#1185861)
- CVE-2021-32399: Fixed a race condition in net/bluetooth/hci_request.c for removal of the HCI controller. (bsc#1184611)
- CVE-2021-33034: Fixed an issue in net/bluetooth/hci_event.c where a use-after-free leads to writing an arbitrary value. (bsc#1186111)
- CVE-2020-26139: Fixed a bug that allows an Access Point (AP) to forward EAPOL frames to other clients even though the sender has not yet successfully authenticated. This might be abused in projected Wi-Fi networks to launch denial-of-service attacks against connected clients and made it easier to exploit other vulnerabilities in connected clients. (bsc#1186062)
- CVE-2021-23134: Fixed a use After Free vulnerability in nfc sockets which allows local attackers to elevate their privileges. (bsc#1186060)
- CVE-2020-24586: Fixed a bug that, under the right circumstances, allows to inject arbitrary network packets and/or exfiltrate user data when another device sends fragmented frames encrypted using WEP, CCMP, or GCMP. (bsc#1185859)
- CVE-2020-26141: Fixed a flaw that could allows an adversary to inject and possibly decrypt packets in WPA or WPA2 networks that support the TKIP data-confidentiality protocol. (bsc#1185987)
- CVE-2020-26145: Fixed a bug in the WEP, WPA, WPA2, and WPA3 implementations that could allows an adversary to inject arbitrary network packets. (bsc#1185860)
- CVE-2020-24587: Fixed a bug that allows an adversary to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed. (bsc#1185862)
- CVE-2020-26147: Fixed a bug in the WEP, WPA, WPA2, and WPA3 implementations that could allows an adversary to inject packets and/or exfiltrate selected fragments when another device sends fragmented frames. (bsc#1185987)
The following non-security bugs were fixed:
- kABI: Fix kABI after modifying struct __call_single_data (bsc#1180846).
- kernel/smp: add boot parameter for controlling CSD lock debugging (bsc#1180846).
- kernel/smp: Add source and destination CPUs to __call_single_data (bsc#1180846).
- kernel/smp: make csdlock timeout depend on boot parameter (bsc#1180846).
- kernel/smp: Provide CSD lock timeout diagnostics (bsc#1180846).
- Update config files: activate CONFIG_CSD_LOCK_WAIT_DEBUG for x86 (bsc#1180846).
- Update config files: disable CONFIG_CSD_LOCK_WAIT_DEBUG (bsc#1180846).
Patchnames
SUSE-2021-2406,SUSE-SLE-SERVER-12-SP2-BCL-2021-2406
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 12 SP2 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2021-22555: Fixed an heap out-of-bounds write in net/netfilter/x_tables.c that could allow local provilege escalation. (bsc#1188116)\n- CVE-2021-33909: Fixed an out-of-bounds write in the filesystem layer that allows to obtain full root privileges. (bsc#1188062)\n- CVE-2021-3609: Fixed a race condition in the CAN BCM networking protocol which allows for local privilege escalation. (bsc#1187215)\n- CVE-2021-0605: Fixed an out-of-bounds read which could lead to local information disclosure in the kernel with System execution privileges needed. (bsc#1187601)\n- CVE-2021-0512: Fixed a possible out-of-bounds write which could lead to local escalation of privilege with no additional execution privileges needed. (bsc#1187595)\n- CVE-2021-34693: Fixed a bug in net/can/bcm.c which could allow local users to obtain sensitive information from kernel stack memory because parts of a data structure are uninitialized. (bsc#1187452)\n- CVE-2020-36385: Fixed a use-after-free flaw in ucma.c which allows for local privilege escalation. (bsc#1187050)\n- CVE-2021-0129: Fixed an improper access control in BlueZ that may have allowed an authenticated user to potentially enable information disclosure via adjacent access. (bsc#1186463)\n- CVE-2020-26558: Fixed a flaw in the Bluetooth LE and BR/EDR secure pairing that could permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing. (bsc#1179610)\n- CVE-2020-36386: Fixed an out-of-bounds read in hci_extended_inquiry_result_evt. (bsc#1187038)\n- CVE-2020-24588: Fixed a bug that could allow an adversary to abuse devices that support receiving non-SSP A-MSDU frames to inject arbitrary network packets. (bsc#1185861)\n- CVE-2021-32399: Fixed a race condition in net/bluetooth/hci_request.c for removal of the HCI controller. (bsc#1184611)\n- CVE-2021-33034: Fixed an issue in net/bluetooth/hci_event.c where a use-after-free leads to writing an arbitrary value. (bsc#1186111)\n- CVE-2020-26139: Fixed a bug that allows an Access Point (AP) to forward EAPOL frames to other clients even though the sender has not yet successfully authenticated. This might be abused in projected Wi-Fi networks to launch denial-of-service attacks against connected clients and made it easier to exploit other vulnerabilities in connected clients. (bsc#1186062)\n- CVE-2021-23134: Fixed a use After Free vulnerability in nfc sockets which allows local attackers to elevate their privileges. (bsc#1186060)\n- CVE-2020-24586: Fixed a bug that, under the right circumstances, allows to inject arbitrary network packets and/or exfiltrate user data when another device sends fragmented frames encrypted using WEP, CCMP, or GCMP. (bsc#1185859)\n- CVE-2020-26141: Fixed a flaw that could allows an adversary to inject and possibly decrypt packets in WPA or WPA2 networks that support the TKIP data-confidentiality protocol. (bsc#1185987)\n- CVE-2020-26145: Fixed a bug in the WEP, WPA, WPA2, and WPA3 implementations that could allows an adversary to inject arbitrary network packets. (bsc#1185860)\n- CVE-2020-24587: Fixed a bug that allows an adversary to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed. (bsc#1185862)\n- CVE-2020-26147: Fixed a bug in the WEP, WPA, WPA2, and WPA3 implementations that could allows an adversary to inject packets and/or exfiltrate selected fragments when another device sends fragmented frames. (bsc#1185987)\n\nThe following non-security bugs were fixed:\n\n- kABI: Fix kABI after modifying struct __call_single_data (bsc#1180846).\n- kernel/smp: add boot parameter for controlling CSD lock debugging (bsc#1180846).\n- kernel/smp: Add source and destination CPUs to __call_single_data (bsc#1180846).\n- kernel/smp: make csdlock timeout depend on boot parameter (bsc#1180846).\n- kernel/smp: Provide CSD lock timeout diagnostics (bsc#1180846).\n- Update config files: activate CONFIG_CSD_LOCK_WAIT_DEBUG for x86 (bsc#1180846).\n- Update config files: disable CONFIG_CSD_LOCK_WAIT_DEBUG (bsc#1180846).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-2406,SUSE-SLE-SERVER-12-SP2-BCL-2021-2406", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_2406-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:2406-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20212406-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:2406-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-July/009166.html" }, { "category": "self", "summary": "SUSE Bug 1179610", "url": "https://bugzilla.suse.com/1179610" }, { "category": "self", "summary": "SUSE Bug 1180846", "url": "https://bugzilla.suse.com/1180846" }, { "category": "self", "summary": "SUSE Bug 1184611", "url": "https://bugzilla.suse.com/1184611" }, { "category": "self", "summary": "SUSE Bug 1185859", "url": "https://bugzilla.suse.com/1185859" }, { "category": "self", "summary": "SUSE Bug 1185860", "url": "https://bugzilla.suse.com/1185860" }, { "category": "self", "summary": "SUSE Bug 1185861", "url": "https://bugzilla.suse.com/1185861" }, { "category": "self", "summary": "SUSE Bug 1185862", "url": "https://bugzilla.suse.com/1185862" }, { "category": "self", "summary": "SUSE Bug 1185863", "url": "https://bugzilla.suse.com/1185863" }, { "category": "self", "summary": "SUSE Bug 1185898", "url": "https://bugzilla.suse.com/1185898" }, { "category": "self", "summary": "SUSE Bug 1185987", "url": "https://bugzilla.suse.com/1185987" }, { "category": "self", "summary": "SUSE Bug 1186060", "url": "https://bugzilla.suse.com/1186060" }, { "category": "self", "summary": "SUSE Bug 1186062", "url": "https://bugzilla.suse.com/1186062" }, { "category": "self", "summary": "SUSE Bug 1186111", "url": "https://bugzilla.suse.com/1186111" }, { "category": "self", "summary": "SUSE Bug 1186390", "url": "https://bugzilla.suse.com/1186390" }, { "category": "self", "summary": "SUSE Bug 1186463", "url": "https://bugzilla.suse.com/1186463" }, { "category": "self", "summary": "SUSE Bug 1187038", "url": "https://bugzilla.suse.com/1187038" }, { "category": "self", "summary": "SUSE Bug 1187050", "url": "https://bugzilla.suse.com/1187050" }, { "category": "self", "summary": "SUSE Bug 1187215", "url": "https://bugzilla.suse.com/1187215" }, { "category": "self", "summary": "SUSE Bug 1187452", "url": "https://bugzilla.suse.com/1187452" }, { "category": "self", "summary": "SUSE Bug 1187595", "url": "https://bugzilla.suse.com/1187595" }, { "category": "self", "summary": "SUSE Bug 1187601", "url": "https://bugzilla.suse.com/1187601" }, { "category": "self", "summary": "SUSE Bug 1187934", "url": "https://bugzilla.suse.com/1187934" }, { "category": "self", "summary": "SUSE Bug 1188062", "url": "https://bugzilla.suse.com/1188062" }, { "category": "self", "summary": "SUSE Bug 1188116", "url": "https://bugzilla.suse.com/1188116" }, { "category": "self", "summary": "SUSE CVE CVE-2020-24586 page", "url": "https://www.suse.com/security/cve/CVE-2020-24586/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-24587 page", "url": "https://www.suse.com/security/cve/CVE-2020-24587/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-24588 page", "url": "https://www.suse.com/security/cve/CVE-2020-24588/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-26139 page", "url": "https://www.suse.com/security/cve/CVE-2020-26139/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-26141 page", "url": "https://www.suse.com/security/cve/CVE-2020-26141/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-26145 page", "url": "https://www.suse.com/security/cve/CVE-2020-26145/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-26147 page", "url": "https://www.suse.com/security/cve/CVE-2020-26147/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-26558 page", "url": "https://www.suse.com/security/cve/CVE-2020-26558/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36385 page", "url": "https://www.suse.com/security/cve/CVE-2020-36385/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36386 page", "url": "https://www.suse.com/security/cve/CVE-2020-36386/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0129 page", "url": "https://www.suse.com/security/cve/CVE-2021-0129/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0512 page", "url": "https://www.suse.com/security/cve/CVE-2021-0512/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0605 page", "url": "https://www.suse.com/security/cve/CVE-2021-0605/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-22555 page", "url": "https://www.suse.com/security/cve/CVE-2021-22555/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-23134 page", "url": "https://www.suse.com/security/cve/CVE-2021-23134/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-32399 page", "url": "https://www.suse.com/security/cve/CVE-2021-32399/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33034 page", "url": "https://www.suse.com/security/cve/CVE-2021-33034/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33909 page", "url": "https://www.suse.com/security/cve/CVE-2021-33909/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-34693 page", "url": "https://www.suse.com/security/cve/CVE-2021-34693/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3609 page", "url": "https://www.suse.com/security/cve/CVE-2021-3609/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2021-07-20T12:40:03Z", "generator": { "date": "2021-07-20T12:40:03Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:2406-1", "initial_release_date": "2021-07-20T12:40:03Z", "revision_history": [ { "date": "2021-07-20T12:40:03Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.4.121-92.158.1.aarch64", "product": { "name": "cluster-md-kmp-default-4.4.121-92.158.1.aarch64", "product_id": "cluster-md-kmp-default-4.4.121-92.158.1.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-vanilla-4.4.121-92.158.1.aarch64", "product": { "name": "cluster-md-kmp-vanilla-4.4.121-92.158.1.aarch64", "product_id": "cluster-md-kmp-vanilla-4.4.121-92.158.1.aarch64" } }, { "category": "product_version", "name": "cluster-network-kmp-default-4.4.121-92.158.1.aarch64", "product": { "name": "cluster-network-kmp-default-4.4.121-92.158.1.aarch64", "product_id": "cluster-network-kmp-default-4.4.121-92.158.1.aarch64" } }, { "category": "product_version", "name": "cluster-network-kmp-vanilla-4.4.121-92.158.1.aarch64", "product": { "name": "cluster-network-kmp-vanilla-4.4.121-92.158.1.aarch64", "product_id": "cluster-network-kmp-vanilla-4.4.121-92.158.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.121-92.158.1.aarch64", "product": { "name": "dlm-kmp-default-4.4.121-92.158.1.aarch64", "product_id": "dlm-kmp-default-4.4.121-92.158.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-vanilla-4.4.121-92.158.1.aarch64", "product": { "name": "dlm-kmp-vanilla-4.4.121-92.158.1.aarch64", "product_id": "dlm-kmp-vanilla-4.4.121-92.158.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.121-92.158.1.aarch64", "product": { "name": "gfs2-kmp-default-4.4.121-92.158.1.aarch64", "product_id": "gfs2-kmp-default-4.4.121-92.158.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-vanilla-4.4.121-92.158.1.aarch64", "product": { "name": "gfs2-kmp-vanilla-4.4.121-92.158.1.aarch64", "product_id": "gfs2-kmp-vanilla-4.4.121-92.158.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-4.4.121-92.158.1.aarch64", "product": { "name": "kernel-default-4.4.121-92.158.1.aarch64", "product_id": "kernel-default-4.4.121-92.158.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.4.121-92.158.1.aarch64", "product": { "name": "kernel-default-base-4.4.121-92.158.1.aarch64", "product_id": "kernel-default-base-4.4.121-92.158.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.121-92.158.1.aarch64", "product": { "name": "kernel-default-devel-4.4.121-92.158.1.aarch64", "product_id": "kernel-default-devel-4.4.121-92.158.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.121-92.158.1.aarch64", "product": { "name": "kernel-default-extra-4.4.121-92.158.1.aarch64", "product_id": "kernel-default-extra-4.4.121-92.158.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.121-92.158.1.aarch64", "product": { "name": "kernel-default-kgraft-4.4.121-92.158.1.aarch64", "product_id": "kernel-default-kgraft-4.4.121-92.158.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.121-92.158.1.aarch64", "product": { "name": "kernel-obs-build-4.4.121-92.158.1.aarch64", "product_id": "kernel-obs-build-4.4.121-92.158.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.121-92.158.1.aarch64", "product": { "name": "kernel-obs-qa-4.4.121-92.158.1.aarch64", "product_id": "kernel-obs-qa-4.4.121-92.158.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.4.121-92.158.1.aarch64", "product": { "name": "kernel-syms-4.4.121-92.158.1.aarch64", "product_id": "kernel-syms-4.4.121-92.158.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.121-92.158.1.aarch64", "product": { "name": "kernel-vanilla-4.4.121-92.158.1.aarch64", "product_id": "kernel-vanilla-4.4.121-92.158.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.121-92.158.1.aarch64", "product": { "name": "kernel-vanilla-base-4.4.121-92.158.1.aarch64", "product_id": "kernel-vanilla-base-4.4.121-92.158.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.121-92.158.1.aarch64", "product": { "name": "kernel-vanilla-devel-4.4.121-92.158.1.aarch64", "product_id": "kernel-vanilla-devel-4.4.121-92.158.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.121-92.158.1.aarch64", "product": { "name": "ocfs2-kmp-default-4.4.121-92.158.1.aarch64", "product_id": "ocfs2-kmp-default-4.4.121-92.158.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-vanilla-4.4.121-92.158.1.aarch64", "product": { "name": "ocfs2-kmp-vanilla-4.4.121-92.158.1.aarch64", "product_id": "ocfs2-kmp-vanilla-4.4.121-92.158.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.4.121-92.158.1.noarch", "product": { "name": "kernel-devel-4.4.121-92.158.1.noarch", "product_id": "kernel-devel-4.4.121-92.158.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.4.121-92.158.1.noarch", "product": { "name": "kernel-docs-4.4.121-92.158.1.noarch", "product_id": "kernel-docs-4.4.121-92.158.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.4.121-92.158.1.noarch", "product": { "name": "kernel-docs-html-4.4.121-92.158.1.noarch", "product_id": "kernel-docs-html-4.4.121-92.158.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-pdf-4.4.121-92.158.1.noarch", "product": { "name": "kernel-docs-pdf-4.4.121-92.158.1.noarch", "product_id": "kernel-docs-pdf-4.4.121-92.158.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.4.121-92.158.1.noarch", "product": { "name": "kernel-macros-4.4.121-92.158.1.noarch", "product_id": "kernel-macros-4.4.121-92.158.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.4.121-92.158.1.noarch", "product": { "name": "kernel-source-4.4.121-92.158.1.noarch", "product_id": "kernel-source-4.4.121-92.158.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.4.121-92.158.1.noarch", "product": { "name": "kernel-source-vanilla-4.4.121-92.158.1.noarch", "product_id": "kernel-source-vanilla-4.4.121-92.158.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-debug-4.4.121-92.158.1.ppc64le", "product": { "name": "cluster-md-kmp-debug-4.4.121-92.158.1.ppc64le", "product_id": "cluster-md-kmp-debug-4.4.121-92.158.1.ppc64le" } }, { "category": "product_version", "name": "cluster-md-kmp-default-4.4.121-92.158.1.ppc64le", "product": { "name": "cluster-md-kmp-default-4.4.121-92.158.1.ppc64le", "product_id": "cluster-md-kmp-default-4.4.121-92.158.1.ppc64le" } }, { "category": "product_version", "name": "cluster-md-kmp-vanilla-4.4.121-92.158.1.ppc64le", "product": { "name": "cluster-md-kmp-vanilla-4.4.121-92.158.1.ppc64le", "product_id": "cluster-md-kmp-vanilla-4.4.121-92.158.1.ppc64le" } }, { "category": "product_version", "name": "cluster-network-kmp-debug-4.4.121-92.158.1.ppc64le", "product": { "name": "cluster-network-kmp-debug-4.4.121-92.158.1.ppc64le", "product_id": "cluster-network-kmp-debug-4.4.121-92.158.1.ppc64le" } }, { "category": "product_version", "name": "cluster-network-kmp-default-4.4.121-92.158.1.ppc64le", "product": { "name": "cluster-network-kmp-default-4.4.121-92.158.1.ppc64le", "product_id": "cluster-network-kmp-default-4.4.121-92.158.1.ppc64le" } }, { "category": "product_version", "name": "cluster-network-kmp-vanilla-4.4.121-92.158.1.ppc64le", "product": { "name": "cluster-network-kmp-vanilla-4.4.121-92.158.1.ppc64le", "product_id": "cluster-network-kmp-vanilla-4.4.121-92.158.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-debug-4.4.121-92.158.1.ppc64le", "product": { "name": "dlm-kmp-debug-4.4.121-92.158.1.ppc64le", "product_id": "dlm-kmp-debug-4.4.121-92.158.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.121-92.158.1.ppc64le", "product": { "name": "dlm-kmp-default-4.4.121-92.158.1.ppc64le", "product_id": "dlm-kmp-default-4.4.121-92.158.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-vanilla-4.4.121-92.158.1.ppc64le", "product": { "name": "dlm-kmp-vanilla-4.4.121-92.158.1.ppc64le", "product_id": "dlm-kmp-vanilla-4.4.121-92.158.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-debug-4.4.121-92.158.1.ppc64le", "product": { "name": "gfs2-kmp-debug-4.4.121-92.158.1.ppc64le", "product_id": "gfs2-kmp-debug-4.4.121-92.158.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.121-92.158.1.ppc64le", "product": { "name": "gfs2-kmp-default-4.4.121-92.158.1.ppc64le", "product_id": "gfs2-kmp-default-4.4.121-92.158.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-vanilla-4.4.121-92.158.1.ppc64le", "product": { "name": "gfs2-kmp-vanilla-4.4.121-92.158.1.ppc64le", "product_id": "gfs2-kmp-vanilla-4.4.121-92.158.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-4.4.121-92.158.1.ppc64le", "product": { "name": "kernel-debug-4.4.121-92.158.1.ppc64le", "product_id": "kernel-debug-4.4.121-92.158.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-base-4.4.121-92.158.1.ppc64le", "product": { "name": "kernel-debug-base-4.4.121-92.158.1.ppc64le", "product_id": "kernel-debug-base-4.4.121-92.158.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-4.4.121-92.158.1.ppc64le", "product": { "name": "kernel-debug-devel-4.4.121-92.158.1.ppc64le", "product_id": "kernel-debug-devel-4.4.121-92.158.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-extra-4.4.121-92.158.1.ppc64le", "product": { "name": "kernel-debug-extra-4.4.121-92.158.1.ppc64le", "product_id": "kernel-debug-extra-4.4.121-92.158.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-kgraft-4.4.121-92.158.1.ppc64le", "product": { "name": "kernel-debug-kgraft-4.4.121-92.158.1.ppc64le", "product_id": "kernel-debug-kgraft-4.4.121-92.158.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.4.121-92.158.1.ppc64le", "product": { "name": "kernel-default-4.4.121-92.158.1.ppc64le", "product_id": "kernel-default-4.4.121-92.158.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.4.121-92.158.1.ppc64le", "product": { "name": "kernel-default-base-4.4.121-92.158.1.ppc64le", "product_id": "kernel-default-base-4.4.121-92.158.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.121-92.158.1.ppc64le", "product": { "name": "kernel-default-devel-4.4.121-92.158.1.ppc64le", "product_id": "kernel-default-devel-4.4.121-92.158.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.121-92.158.1.ppc64le", "product": { "name": "kernel-default-extra-4.4.121-92.158.1.ppc64le", "product_id": "kernel-default-extra-4.4.121-92.158.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.121-92.158.1.ppc64le", "product": { "name": "kernel-default-kgraft-4.4.121-92.158.1.ppc64le", "product_id": "kernel-default-kgraft-4.4.121-92.158.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.121-92.158.1.ppc64le", "product": { "name": "kernel-obs-build-4.4.121-92.158.1.ppc64le", "product_id": "kernel-obs-build-4.4.121-92.158.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.121-92.158.1.ppc64le", "product": { "name": "kernel-obs-qa-4.4.121-92.158.1.ppc64le", "product_id": "kernel-obs-qa-4.4.121-92.158.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.4.121-92.158.1.ppc64le", "product": { "name": "kernel-syms-4.4.121-92.158.1.ppc64le", "product_id": "kernel-syms-4.4.121-92.158.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.121-92.158.1.ppc64le", "product": { "name": "kernel-vanilla-4.4.121-92.158.1.ppc64le", "product_id": "kernel-vanilla-4.4.121-92.158.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.121-92.158.1.ppc64le", "product": { "name": "kernel-vanilla-base-4.4.121-92.158.1.ppc64le", "product_id": "kernel-vanilla-base-4.4.121-92.158.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.121-92.158.1.ppc64le", "product": { "name": "kernel-vanilla-devel-4.4.121-92.158.1.ppc64le", "product_id": "kernel-vanilla-devel-4.4.121-92.158.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-debug-4.4.121-92.158.1.ppc64le", "product": { "name": "ocfs2-kmp-debug-4.4.121-92.158.1.ppc64le", "product_id": "ocfs2-kmp-debug-4.4.121-92.158.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.121-92.158.1.ppc64le", "product": { "name": "ocfs2-kmp-default-4.4.121-92.158.1.ppc64le", "product_id": "ocfs2-kmp-default-4.4.121-92.158.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-vanilla-4.4.121-92.158.1.ppc64le", "product": { "name": "ocfs2-kmp-vanilla-4.4.121-92.158.1.ppc64le", "product_id": "ocfs2-kmp-vanilla-4.4.121-92.158.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.4.121-92.158.1.s390x", "product": { "name": "cluster-md-kmp-default-4.4.121-92.158.1.s390x", "product_id": "cluster-md-kmp-default-4.4.121-92.158.1.s390x" } }, { "category": "product_version", "name": "cluster-md-kmp-vanilla-4.4.121-92.158.1.s390x", "product": { "name": "cluster-md-kmp-vanilla-4.4.121-92.158.1.s390x", "product_id": "cluster-md-kmp-vanilla-4.4.121-92.158.1.s390x" } }, { "category": "product_version", "name": "cluster-network-kmp-default-4.4.121-92.158.1.s390x", "product": { "name": "cluster-network-kmp-default-4.4.121-92.158.1.s390x", "product_id": "cluster-network-kmp-default-4.4.121-92.158.1.s390x" } }, { "category": "product_version", "name": "cluster-network-kmp-vanilla-4.4.121-92.158.1.s390x", "product": { "name": "cluster-network-kmp-vanilla-4.4.121-92.158.1.s390x", "product_id": "cluster-network-kmp-vanilla-4.4.121-92.158.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.121-92.158.1.s390x", "product": { "name": "dlm-kmp-default-4.4.121-92.158.1.s390x", "product_id": "dlm-kmp-default-4.4.121-92.158.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-vanilla-4.4.121-92.158.1.s390x", "product": { "name": "dlm-kmp-vanilla-4.4.121-92.158.1.s390x", "product_id": "dlm-kmp-vanilla-4.4.121-92.158.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.121-92.158.1.s390x", "product": { "name": "gfs2-kmp-default-4.4.121-92.158.1.s390x", "product_id": "gfs2-kmp-default-4.4.121-92.158.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-vanilla-4.4.121-92.158.1.s390x", "product": { "name": "gfs2-kmp-vanilla-4.4.121-92.158.1.s390x", "product_id": "gfs2-kmp-vanilla-4.4.121-92.158.1.s390x" } }, { "category": "product_version", "name": "kernel-default-4.4.121-92.158.1.s390x", "product": { "name": "kernel-default-4.4.121-92.158.1.s390x", "product_id": "kernel-default-4.4.121-92.158.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.4.121-92.158.1.s390x", "product": { "name": "kernel-default-base-4.4.121-92.158.1.s390x", "product_id": "kernel-default-base-4.4.121-92.158.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.121-92.158.1.s390x", "product": { "name": "kernel-default-devel-4.4.121-92.158.1.s390x", "product_id": "kernel-default-devel-4.4.121-92.158.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.121-92.158.1.s390x", "product": { "name": "kernel-default-extra-4.4.121-92.158.1.s390x", "product_id": "kernel-default-extra-4.4.121-92.158.1.s390x" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.121-92.158.1.s390x", "product": { "name": "kernel-default-kgraft-4.4.121-92.158.1.s390x", "product_id": "kernel-default-kgraft-4.4.121-92.158.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.4.121-92.158.1.s390x", "product": { "name": "kernel-default-man-4.4.121-92.158.1.s390x", "product_id": "kernel-default-man-4.4.121-92.158.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.121-92.158.1.s390x", "product": { "name": "kernel-obs-build-4.4.121-92.158.1.s390x", "product_id": "kernel-obs-build-4.4.121-92.158.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.121-92.158.1.s390x", "product": { "name": "kernel-obs-qa-4.4.121-92.158.1.s390x", "product_id": "kernel-obs-qa-4.4.121-92.158.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.4.121-92.158.1.s390x", "product": { "name": "kernel-syms-4.4.121-92.158.1.s390x", "product_id": "kernel-syms-4.4.121-92.158.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.121-92.158.1.s390x", "product": { "name": "kernel-vanilla-4.4.121-92.158.1.s390x", "product_id": "kernel-vanilla-4.4.121-92.158.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.121-92.158.1.s390x", "product": { "name": "kernel-vanilla-base-4.4.121-92.158.1.s390x", "product_id": "kernel-vanilla-base-4.4.121-92.158.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.121-92.158.1.s390x", "product": { "name": "kernel-vanilla-devel-4.4.121-92.158.1.s390x", "product_id": "kernel-vanilla-devel-4.4.121-92.158.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-4.4.121-92.158.1.s390x", "product": { "name": "kernel-zfcpdump-4.4.121-92.158.1.s390x", "product_id": "kernel-zfcpdump-4.4.121-92.158.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.121-92.158.1.s390x", "product": { "name": "ocfs2-kmp-default-4.4.121-92.158.1.s390x", "product_id": "ocfs2-kmp-default-4.4.121-92.158.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-vanilla-4.4.121-92.158.1.s390x", "product": { "name": "ocfs2-kmp-vanilla-4.4.121-92.158.1.s390x", "product_id": "ocfs2-kmp-vanilla-4.4.121-92.158.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-debug-4.4.121-92.158.1.x86_64", "product": { "name": "cluster-md-kmp-debug-4.4.121-92.158.1.x86_64", "product_id": "cluster-md-kmp-debug-4.4.121-92.158.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-default-4.4.121-92.158.1.x86_64", "product": { "name": "cluster-md-kmp-default-4.4.121-92.158.1.x86_64", "product_id": "cluster-md-kmp-default-4.4.121-92.158.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-vanilla-4.4.121-92.158.1.x86_64", "product": { "name": "cluster-md-kmp-vanilla-4.4.121-92.158.1.x86_64", "product_id": "cluster-md-kmp-vanilla-4.4.121-92.158.1.x86_64" } }, { "category": "product_version", "name": "cluster-network-kmp-debug-4.4.121-92.158.1.x86_64", "product": { "name": "cluster-network-kmp-debug-4.4.121-92.158.1.x86_64", "product_id": "cluster-network-kmp-debug-4.4.121-92.158.1.x86_64" } }, { "category": "product_version", "name": "cluster-network-kmp-default-4.4.121-92.158.1.x86_64", "product": { "name": "cluster-network-kmp-default-4.4.121-92.158.1.x86_64", "product_id": "cluster-network-kmp-default-4.4.121-92.158.1.x86_64" } }, { "category": "product_version", "name": "cluster-network-kmp-vanilla-4.4.121-92.158.1.x86_64", "product": { "name": "cluster-network-kmp-vanilla-4.4.121-92.158.1.x86_64", "product_id": "cluster-network-kmp-vanilla-4.4.121-92.158.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-debug-4.4.121-92.158.1.x86_64", "product": { "name": "dlm-kmp-debug-4.4.121-92.158.1.x86_64", "product_id": "dlm-kmp-debug-4.4.121-92.158.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.121-92.158.1.x86_64", "product": { "name": "dlm-kmp-default-4.4.121-92.158.1.x86_64", "product_id": "dlm-kmp-default-4.4.121-92.158.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-vanilla-4.4.121-92.158.1.x86_64", "product": { "name": "dlm-kmp-vanilla-4.4.121-92.158.1.x86_64", "product_id": "dlm-kmp-vanilla-4.4.121-92.158.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-debug-4.4.121-92.158.1.x86_64", "product": { "name": "gfs2-kmp-debug-4.4.121-92.158.1.x86_64", "product_id": "gfs2-kmp-debug-4.4.121-92.158.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.121-92.158.1.x86_64", "product": { "name": "gfs2-kmp-default-4.4.121-92.158.1.x86_64", "product_id": "gfs2-kmp-default-4.4.121-92.158.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-vanilla-4.4.121-92.158.1.x86_64", "product": { "name": "gfs2-kmp-vanilla-4.4.121-92.158.1.x86_64", "product_id": "gfs2-kmp-vanilla-4.4.121-92.158.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-4.4.121-92.158.1.x86_64", "product": { "name": "kernel-debug-4.4.121-92.158.1.x86_64", "product_id": "kernel-debug-4.4.121-92.158.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.4.121-92.158.1.x86_64", "product": { "name": "kernel-debug-base-4.4.121-92.158.1.x86_64", "product_id": "kernel-debug-base-4.4.121-92.158.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.4.121-92.158.1.x86_64", "product": { "name": "kernel-debug-devel-4.4.121-92.158.1.x86_64", "product_id": "kernel-debug-devel-4.4.121-92.158.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-extra-4.4.121-92.158.1.x86_64", "product": { "name": "kernel-debug-extra-4.4.121-92.158.1.x86_64", "product_id": "kernel-debug-extra-4.4.121-92.158.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-kgraft-4.4.121-92.158.1.x86_64", "product": { "name": "kernel-debug-kgraft-4.4.121-92.158.1.x86_64", "product_id": "kernel-debug-kgraft-4.4.121-92.158.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-4.4.121-92.158.1.x86_64", "product": { "name": "kernel-default-4.4.121-92.158.1.x86_64", "product_id": "kernel-default-4.4.121-92.158.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.4.121-92.158.1.x86_64", "product": { "name": "kernel-default-base-4.4.121-92.158.1.x86_64", "product_id": "kernel-default-base-4.4.121-92.158.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.121-92.158.1.x86_64", "product": { "name": "kernel-default-devel-4.4.121-92.158.1.x86_64", "product_id": "kernel-default-devel-4.4.121-92.158.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.121-92.158.1.x86_64", "product": { "name": "kernel-default-extra-4.4.121-92.158.1.x86_64", "product_id": "kernel-default-extra-4.4.121-92.158.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.121-92.158.1.x86_64", "product": { "name": "kernel-default-kgraft-4.4.121-92.158.1.x86_64", "product_id": "kernel-default-kgraft-4.4.121-92.158.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.121-92.158.1.x86_64", "product": { "name": "kernel-obs-build-4.4.121-92.158.1.x86_64", "product_id": "kernel-obs-build-4.4.121-92.158.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.121-92.158.1.x86_64", "product": { "name": "kernel-obs-qa-4.4.121-92.158.1.x86_64", "product_id": "kernel-obs-qa-4.4.121-92.158.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.4.121-92.158.1.x86_64", "product": { "name": "kernel-syms-4.4.121-92.158.1.x86_64", "product_id": "kernel-syms-4.4.121-92.158.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.121-92.158.1.x86_64", "product": { "name": "kernel-vanilla-4.4.121-92.158.1.x86_64", "product_id": "kernel-vanilla-4.4.121-92.158.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.121-92.158.1.x86_64", "product": { "name": "kernel-vanilla-base-4.4.121-92.158.1.x86_64", "product_id": "kernel-vanilla-base-4.4.121-92.158.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.121-92.158.1.x86_64", "product": { "name": "kernel-vanilla-devel-4.4.121-92.158.1.x86_64", "product_id": "kernel-vanilla-devel-4.4.121-92.158.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-debug-4.4.121-92.158.1.x86_64", "product": { "name": "ocfs2-kmp-debug-4.4.121-92.158.1.x86_64", "product_id": "ocfs2-kmp-debug-4.4.121-92.158.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.121-92.158.1.x86_64", "product": { "name": "ocfs2-kmp-default-4.4.121-92.158.1.x86_64", "product_id": "ocfs2-kmp-default-4.4.121-92.158.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-vanilla-4.4.121-92.158.1.x86_64", "product": { "name": "ocfs2-kmp-vanilla-4.4.121-92.158.1.x86_64", "product_id": "ocfs2-kmp-vanilla-4.4.121-92.158.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP2-BCL", "product": { "name": "SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-bcl:12:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.121-92.158.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64" }, "product_reference": "kernel-default-4.4.121-92.158.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.121-92.158.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64" }, "product_reference": "kernel-default-base-4.4.121-92.158.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.121-92.158.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.121-92.158.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.121-92.158.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch" }, "product_reference": "kernel-devel-4.4.121-92.158.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.121-92.158.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch" }, "product_reference": "kernel-macros-4.4.121-92.158.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.121-92.158.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch" }, "product_reference": "kernel-source-4.4.121-92.158.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.121-92.158.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" }, "product_reference": "kernel-syms-4.4.121-92.158.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-24586", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-24586" } ], "notes": [ { "category": "general", "text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that received fragments be cleared from memory after (re)connecting to a network. Under the right circumstances, when another device sends fragmented frames encrypted using WEP, CCMP, or GCMP, this can be abused to inject arbitrary network packets and/or exfiltrate user data.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-24586", "url": "https://www.suse.com/security/cve/CVE-2020-24586" }, { "category": "external", "summary": "SUSE Bug 1185859 for CVE-2020-24586", "url": "https://bugzilla.suse.com/1185859" }, { "category": "external", "summary": "SUSE Bug 1192868 for CVE-2020-24586", "url": "https://bugzilla.suse.com/1192868" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-20T12:40:03Z", "details": "moderate" } ], "title": "CVE-2020-24586" }, { "cve": "CVE-2020-24587", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-24587" } ], "notes": [ { "category": "general", "text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-24587", "url": "https://www.suse.com/security/cve/CVE-2020-24587" }, { "category": "external", "summary": "SUSE Bug 1185859 for CVE-2020-24587", "url": "https://bugzilla.suse.com/1185859" }, { "category": "external", "summary": "SUSE Bug 1185862 for CVE-2020-24587", "url": "https://bugzilla.suse.com/1185862" }, { "category": "external", "summary": "SUSE Bug 1192868 for CVE-2020-24587", "url": "https://bugzilla.suse.com/1192868" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-20T12:40:03Z", "details": "moderate" } ], "title": "CVE-2020-24587" }, { "cve": "CVE-2020-24588", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-24588" } ], "notes": [ { "category": "general", "text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n), an adversary can abuse this to inject arbitrary network packets.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-24588", "url": "https://www.suse.com/security/cve/CVE-2020-24588" }, { "category": "external", "summary": "SUSE Bug 1185861 for CVE-2020-24588", "url": "https://bugzilla.suse.com/1185861" }, { "category": "external", "summary": "SUSE Bug 1192868 for CVE-2020-24588", "url": "https://bugzilla.suse.com/1192868" }, { "category": "external", "summary": "SUSE Bug 1199701 for CVE-2020-24588", "url": "https://bugzilla.suse.com/1199701" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-20T12:40:03Z", "details": "moderate" } ], "title": "CVE-2020-24588" }, { "cve": "CVE-2020-26139", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-26139" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the kernel in NetBSD 7.1. An Access Point (AP) forwards EAPOL frames to other clients even though the sender has not yet successfully authenticated to the AP. This might be abused in projected Wi-Fi networks to launch denial-of-service attacks against connected clients and makes it easier to exploit other vulnerabilities in connected clients.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-26139", "url": "https://www.suse.com/security/cve/CVE-2020-26139" }, { "category": "external", "summary": "SUSE Bug 1186062 for CVE-2020-26139", "url": "https://bugzilla.suse.com/1186062" }, { "category": "external", "summary": "SUSE Bug 1192868 for CVE-2020-26139", "url": "https://bugzilla.suse.com/1192868" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-20T12:40:03Z", "details": "moderate" } ], "title": "CVE-2020-26139" }, { "cve": "CVE-2020-26141", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-26141" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The Wi-Fi implementation does not verify the Message Integrity Check (authenticity) of fragmented TKIP frames. An adversary can abuse this to inject and possibly decrypt packets in WPA or WPA2 networks that support the TKIP data-confidentiality protocol.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-26141", "url": "https://www.suse.com/security/cve/CVE-2020-26141" }, { "category": "external", "summary": "SUSE Bug 1185987 for CVE-2020-26141", "url": "https://bugzilla.suse.com/1185987" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-20T12:40:03Z", "details": "moderate" } ], "title": "CVE-2020-26141" }, { "cve": "CVE-2020-26145", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-26145" } ], "notes": [ { "category": "general", "text": "An issue was discovered on Samsung Galaxy S3 i9305 4.4.4 devices. The WEP, WPA, WPA2, and WPA3 implementations accept second (or subsequent) broadcast fragments even when sent in plaintext and process them as full unfragmented frames. An adversary can abuse this to inject arbitrary network packets independent of the network configuration.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-26145", "url": "https://www.suse.com/security/cve/CVE-2020-26145" }, { "category": "external", "summary": "SUSE Bug 1185860 for CVE-2020-26145", "url": "https://bugzilla.suse.com/1185860" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-20T12:40:03Z", "details": "moderate" } ], "title": "CVE-2020-26145" }, { "cve": "CVE-2020-26147", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-26147" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel 5.8.9. The WEP, WPA, WPA2, and WPA3 implementations reassemble fragments even though some of them were sent in plaintext. This vulnerability can be abused to inject packets and/or exfiltrate selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP data-confidentiality protocol is used.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-26147", "url": "https://www.suse.com/security/cve/CVE-2020-26147" }, { "category": "external", "summary": "SUSE Bug 1233723 for CVE-2020-26147", "url": "https://bugzilla.suse.com/1233723" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-20T12:40:03Z", "details": "moderate" } ], "title": "CVE-2020-26147" }, { "cve": "CVE-2020-26558", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-26558" } ], "notes": [ { "category": "general", "text": "Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-26558", "url": "https://www.suse.com/security/cve/CVE-2020-26558" }, { "category": "external", "summary": "SUSE Bug 1179610 for CVE-2020-26558", "url": "https://bugzilla.suse.com/1179610" }, { "category": "external", "summary": "SUSE Bug 1186463 for CVE-2020-26558", "url": "https://bugzilla.suse.com/1186463" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-20T12:40:03Z", "details": "moderate" } ], "title": "CVE-2020-26558" }, { "cve": "CVE-2020-36385", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36385" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36385", "url": "https://www.suse.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "SUSE Bug 1187050 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1187050" }, { "category": "external", "summary": "SUSE Bug 1187052 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1187052" }, { "category": "external", "summary": "SUSE Bug 1189302 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1189302" }, { "category": "external", "summary": "SUSE Bug 1196174 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196174" }, { "category": "external", "summary": "SUSE Bug 1196810 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196810" }, { "category": "external", "summary": "SUSE Bug 1196914 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1196914" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1200084" }, { "category": "external", "summary": "SUSE Bug 1201734 for CVE-2020-36385", "url": "https://bugzilla.suse.com/1201734" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-20T12:40:03Z", "details": "important" } ], "title": "CVE-2020-36385" }, { "cve": "CVE-2020-36386", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36386" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.8.1. net/bluetooth/hci_event.c has a slab out-of-bounds read in hci_extended_inquiry_result_evt, aka CID-51c19bf3d5cf.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36386", "url": "https://www.suse.com/security/cve/CVE-2020-36386" }, { "category": "external", "summary": "SUSE Bug 1187038 for CVE-2020-36386", "url": "https://bugzilla.suse.com/1187038" }, { "category": "external", "summary": "SUSE Bug 1192868 for CVE-2020-36386", "url": "https://bugzilla.suse.com/1192868" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-20T12:40:03Z", "details": "moderate" } ], "title": "CVE-2020-36386" }, { "cve": "CVE-2021-0129", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0129" } ], "notes": [ { "category": "general", "text": "Improper access control in BlueZ may allow an authenticated user to potentially enable information disclosure via adjacent access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0129", "url": "https://www.suse.com/security/cve/CVE-2021-0129" }, { "category": "external", "summary": "SUSE Bug 1186463 for CVE-2021-0129", "url": "https://bugzilla.suse.com/1186463" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-20T12:40:03Z", "details": "moderate" } ], "title": "CVE-2021-0129" }, { "cve": "CVE-2021-0512", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0512" } ], "notes": [ { "category": "general", "text": "In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-173843328References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0512", "url": "https://www.suse.com/security/cve/CVE-2021-0512" }, { "category": "external", "summary": "SUSE Bug 1187595 for CVE-2021-0512", "url": "https://bugzilla.suse.com/1187595" }, { "category": "external", "summary": "SUSE Bug 1187597 for CVE-2021-0512", "url": "https://bugzilla.suse.com/1187597" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-20T12:40:03Z", "details": "important" } ], "title": "CVE-2021-0512" }, { "cve": "CVE-2021-0605", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0605" } ], "notes": [ { "category": "general", "text": "In pfkey_dump of af_key.c, there is a possible out-of-bounds read due to a missing bounds check. This could lead to local information disclosure in the kernel with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-110373476", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0605", "url": "https://www.suse.com/security/cve/CVE-2021-0605" }, { "category": "external", "summary": "SUSE Bug 1187601 for CVE-2021-0605", "url": "https://bugzilla.suse.com/1187601" }, { "category": "external", "summary": "SUSE Bug 1187687 for CVE-2021-0605", "url": "https://bugzilla.suse.com/1187687" }, { "category": "external", "summary": "SUSE Bug 1188381 for CVE-2021-0605", "url": "https://bugzilla.suse.com/1188381" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-20T12:40:03Z", "details": "important" } ], "title": "CVE-2021-0605" }, { "cve": "CVE-2021-22555", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-22555" } ], "notes": [ { "category": "general", "text": "A heap out-of-bounds write affecting Linux since v2.6.19-rc1 was discovered in net/netfilter/x_tables.c. This allows an attacker to gain privileges or cause a DoS (via heap memory corruption) through user name space", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-22555", "url": "https://www.suse.com/security/cve/CVE-2021-22555" }, { "category": "external", "summary": "SUSE Bug 1188116 for CVE-2021-22555", "url": "https://bugzilla.suse.com/1188116" }, { "category": "external", "summary": "SUSE Bug 1188117 for CVE-2021-22555", "url": "https://bugzilla.suse.com/1188117" }, { "category": "external", "summary": "SUSE Bug 1188411 for CVE-2021-22555", "url": "https://bugzilla.suse.com/1188411" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-20T12:40:03Z", "details": "important" } ], "title": "CVE-2021-22555" }, { "cve": "CVE-2021-23134", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-23134" } ], "notes": [ { "category": "general", "text": "Use After Free vulnerability in nfc sockets in the Linux Kernel before 5.12.4 allows local attackers to elevate their privileges. In typical configurations, the issue can only be triggered by a privileged local user with the CAP_NET_RAW capability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-23134", "url": "https://www.suse.com/security/cve/CVE-2021-23134" }, { "category": "external", "summary": "SUSE Bug 1186060 for CVE-2021-23134", "url": "https://bugzilla.suse.com/1186060" }, { "category": "external", "summary": "SUSE Bug 1186061 for CVE-2021-23134", "url": "https://bugzilla.suse.com/1186061" }, { "category": "external", "summary": "SUSE Bug 1220739 for CVE-2021-23134", "url": "https://bugzilla.suse.com/1220739" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-20T12:40:03Z", "details": "important" } ], "title": "CVE-2021-23134" }, { "cve": "CVE-2021-32399", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-32399" } ], "notes": [ { "category": "general", "text": "net/bluetooth/hci_request.c in the Linux kernel through 5.12.2 has a race condition for removal of the HCI controller.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-32399", "url": "https://www.suse.com/security/cve/CVE-2021-32399" }, { "category": "external", "summary": "SUSE Bug 1184611 for CVE-2021-32399", "url": "https://bugzilla.suse.com/1184611" }, { "category": "external", "summary": "SUSE Bug 1185898 for CVE-2021-32399", "url": "https://bugzilla.suse.com/1185898" }, { "category": "external", "summary": "SUSE Bug 1185899 for CVE-2021-32399", "url": "https://bugzilla.suse.com/1185899" }, { "category": "external", "summary": "SUSE Bug 1196174 for CVE-2021-32399", "url": "https://bugzilla.suse.com/1196174" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2021-32399", "url": "https://bugzilla.suse.com/1200084" }, { "category": "external", "summary": "SUSE Bug 1201734 for CVE-2021-32399", "url": "https://bugzilla.suse.com/1201734" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-20T12:40:03Z", "details": "important" } ], "title": "CVE-2021-32399" }, { "cve": "CVE-2021-33034", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33034" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 5.12.4, net/bluetooth/hci_event.c has a use-after-free when destroying an hci_chan, aka CID-5c4c8c954409. This leads to writing an arbitrary value.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33034", "url": "https://www.suse.com/security/cve/CVE-2021-33034" }, { "category": "external", "summary": "SUSE Bug 1186111 for CVE-2021-33034", "url": "https://bugzilla.suse.com/1186111" }, { "category": "external", "summary": "SUSE Bug 1186285 for CVE-2021-33034", "url": "https://bugzilla.suse.com/1186285" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-20T12:40:03Z", "details": "important" } ], "title": "CVE-2021-33034" }, { "cve": "CVE-2021-33909", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33909" } ], "notes": [ { "category": "general", "text": "fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33909", "url": "https://www.suse.com/security/cve/CVE-2021-33909" }, { "category": "external", "summary": "SUSE Bug 1188062 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1188062" }, { "category": "external", "summary": "SUSE Bug 1188063 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1188063" }, { "category": "external", "summary": "SUSE Bug 1188257 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1188257" }, { "category": "external", "summary": "SUSE Bug 1189302 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1189302" }, { "category": "external", "summary": "SUSE Bug 1190859 for CVE-2021-33909", "url": "https://bugzilla.suse.com/1190859" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-20T12:40:03Z", "details": "important" } ], "title": "CVE-2021-33909" }, { "cve": "CVE-2021-34693", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-34693" } ], "notes": [ { "category": "general", "text": "net/can/bcm.c in the Linux kernel through 5.12.10 allows local users to obtain sensitive information from kernel stack memory because parts of a data structure are uninitialized.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-34693", "url": "https://www.suse.com/security/cve/CVE-2021-34693" }, { "category": "external", "summary": "SUSE Bug 1187452 for CVE-2021-34693", "url": "https://bugzilla.suse.com/1187452" }, { "category": "external", "summary": "SUSE Bug 1192868 for CVE-2021-34693", "url": "https://bugzilla.suse.com/1192868" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-20T12:40:03Z", "details": "moderate" } ], "title": "CVE-2021-34693" }, { "cve": "CVE-2021-3609", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3609" } ], "notes": [ { "category": "general", "text": ".A flaw was found in the CAN BCM networking protocol in the Linux kernel, where a local attacker can abuse a flaw in the CAN subsystem to corrupt memory, crash the system or escalate privileges. This race condition in net/can/bcm.c in the Linux kernel allows for local privilege escalation to root.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3609", "url": "https://www.suse.com/security/cve/CVE-2021-3609" }, { "category": "external", "summary": "SUSE Bug 1187215 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1187215" }, { "category": "external", "summary": "SUSE Bug 1188323 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1188323" }, { "category": "external", "summary": "SUSE Bug 1188720 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1188720" }, { "category": "external", "summary": "SUSE Bug 1190276 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1190276" }, { "category": "external", "summary": "SUSE Bug 1196810 for CVE-2021-3609", "url": "https://bugzilla.suse.com/1196810" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.158.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.158.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.158.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-07-20T12:40:03Z", "details": "important" } ], "title": "CVE-2021-3609" } ] }
fkie_cve-2020-36385
Vulnerability from fkie_nvd
Published
2021-06-07 12:15
Modified
2024-11-21 05:29
Severity ?
Summary
An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10 | Release Notes, Vendor Advisory | |
cve@mitre.org | https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f5449e74802c1112dea984aec8af7a33c4516af1 | Patch, Vendor Advisory | |
cve@mitre.org | https://security.netapp.com/advisory/ntap-20210720-0004/ | Third Party Advisory | |
cve@mitre.org | https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-ucma_close-2 | Patch, Third Party Advisory | |
cve@mitre.org | https://syzkaller.appspot.com/bug?id=457491c4672d7b52c1007db213d93e47c711fae6 | Patch, Third Party Advisory | |
cve@mitre.org | https://www.starwindsoftware.com/security/sw-20220802-0002/ | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10 | Release Notes, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f5449e74802c1112dea984aec8af7a33c4516af1 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security.netapp.com/advisory/ntap-20210720-0004/ | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-ucma_close-2 | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://syzkaller.appspot.com/bug?id=457491c4672d7b52c1007db213d93e47c711fae6 | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.starwindsoftware.com/security/sw-20220802-0002/ | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | * | |
netapp | h300s_firmware | - | |
netapp | h300s | - | |
netapp | h500s_firmware | - | |
netapp | h500s | - | |
netapp | h700s_firmware | - | |
netapp | h700s | - | |
netapp | h300e_firmware | - | |
netapp | h300e | - | |
netapp | h500e_firmware | - | |
netapp | h500e | - | |
netapp | h700e_firmware | - | |
netapp | h700e | - | |
netapp | h410s_firmware | - | |
netapp | h410s | - | |
netapp | h410c_firmware | - | |
netapp | h410c | - | |
starwindsoftware | starwind_san_\&_nas | v8r12 | |
starwindsoftware | starwind_virtual_san | v8 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "D61CA62B-157A-4415-B8FD-7C3C1208315D", "versionEndExcluding": "5.10", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6770B6C3-732E-4E22-BF1C-2D2FD610061C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F9C8C20-42EB-4AB5-BD97-212DEB070C43", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FFF7106-ED78-49BA-9EC5-B889E3685D53", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*", "matchCriteriaId": "E63D8B0F-006E-4801-BF9D-1C001BBFB4F9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "56409CEC-5A1E-4450-AA42-641E459CC2AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B06F4839-D16A-4A61-9BB5-55B13F41E47F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "108A2215-50FB-4074-94CF-C130FA14566D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFC73CE-ABB9-42D3-9A71-3F5BC5381E0E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "32F0B6C0-F930-480D-962B-3F4EFDCC13C7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*", "matchCriteriaId": "803BC414-B250-4E3A-A478-A3881340D6B8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0FEB3337-BFDE-462A-908B-176F92053CEC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*", "matchCriteriaId": "736AEAE9-782B-4F71-9893-DED53367E102", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0B4AD8A-F172-4558-AEC6-FF424BA2D912", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8497A4C9-8474-4A62-8331-3FE862ED4098", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "234DEFE0-5CE5-4B0A-96B8-5D227CB8ED31", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDDF61B7-EC5C-467C-B710-B89F502CD04F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:starwindsoftware:starwind_san_\\\u0026_nas:v8r12:*:*:*:*:*:*:*", "matchCriteriaId": "45D7C2A6-CA6B-44DB-818D-BC2BE89E93D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:starwindsoftware:starwind_virtual_san:v8:build14338:*:*:*:*:*:*", "matchCriteriaId": "14AF427F-BC75-40C7-9579-34A74E2E475D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c." }, { "lang": "es", "value": "Se ha detectado un problema en el kernel de Linux versiones anteriores a 5.10. El archivo drivers/infiniband/core/ucma.c, presenta un uso de la memoria previamente liberada porque el ctx es alcanzado por medio de la funci\u00f3n ctx_list en algunas situaciones donde la funci\u00f3n ucma_migrate_id en que la funci\u00f3n ucma_close, es llamada tambi\u00e9n se conoce como CID-f5449e74802c" } ], "id": "CVE-2020-36385", "lastModified": "2024-11-21T05:29:22.800", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-06-07T12:15:08.417", "references": [ { "source": "cve@mitre.org", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f5449e74802c1112dea984aec8af7a33c4516af1" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20210720-0004/" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-ucma_close-2" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://syzkaller.appspot.com/bug?id=457491c4672d7b52c1007db213d93e47c711fae6" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.starwindsoftware.com/security/sw-20220802-0002/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f5449e74802c1112dea984aec8af7a33c4516af1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20210720-0004/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-ucma_close-2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://syzkaller.appspot.com/bug?id=457491c4672d7b52c1007db213d93e47c711fae6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.starwindsoftware.com/security/sw-20220802-0002/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
wid-sec-w-2022-0515
Vulnerability from csaf_certbund
Published
2022-06-29 22:00
Modified
2023-06-08 22:00
Summary
IBM Spectrum Protect: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM Spectrum Protect ist eine zentralisierte Backuplösung für Systeme im Netzwerk.
Angriff
Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in IBM Spectrum Protect ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen, Sicherheitsmaßnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuführen, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuführen.
Betroffene Betriebssysteme
- Linux
- MacOS X
- Windows
- Sonstiges
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM Spectrum Protect ist eine zentralisierte Backupl\u00f6sung f\u00fcr Systeme im Netzwerk.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in IBM Spectrum Protect ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- Windows\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0515 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0515.json" }, { "category": "self", "summary": "WID-SEC-2022-0515 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0515" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6151-1 vom 2023-06-09", "url": "https://ubuntu.com/security/notices/USN-6151-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5984-1 vom 2023-03-29", "url": "https://www.cybersecurity-help.cz/vdb/SB2023032948" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596399" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596907" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596881" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596741" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596883" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596971" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596895" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596379" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596877" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596875" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2022-027 vom 2022-07-21", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2022-027.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2022-029 vom 2022-07-21", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2022-029.html" }, { "category": "external", "summary": "IBM Security Bulletin 6618019 vom 2022-09-03", "url": "https://www.ibm.com/blogs/psirt/security-bulletin-information-disclosure-and-denial-of-service-vulnerabilities-in-the-ibm-spectrum-protect-backup-archive-client-may-affect-ibm-spectrum-protect-for-space-management-cve-2022-22478/" } ], "source_lang": "en-US", "title": "IBM Spectrum Protect: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-06-08T22:00:00.000+00:00", "generator": { "date": "2024-08-15T17:29:37.582+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2022-0515", "initial_release_date": "2022-06-29T22:00:00.000+00:00", "revision_history": [ { "date": "2022-06-29T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-07-20T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-09-04T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-03-29T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-06-08T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Ubuntu aufgenommen" } ], "status": "final", "version": "5" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM Spectrum Protect 8.1", "product": { "name": "IBM Spectrum Protect 8.1", "product_id": "T010033", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:8.1" } } }, { "category": "product_name", "name": "IBM Spectrum Protect 10.1", "product": { "name": "IBM Spectrum Protect 10.1", "product_id": "T023649", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:10.1" } } } ], "category": "product_name", "name": "Spectrum Protect" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-25704", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2020-25704" }, { "cve": "CVE-2020-29368", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2020-29368" }, { "cve": "CVE-2020-36322", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2020-36322" }, { "cve": "CVE-2020-36385", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2020-36385" }, { "cve": "CVE-2021-20269", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-20269" }, { "cve": "CVE-2021-20321", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-20321" }, { "cve": "CVE-2021-20322", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-20322" }, { "cve": "CVE-2021-21781", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-21781" }, { "cve": "CVE-2021-28950", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-28950" }, { "cve": "CVE-2021-28971", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-28971" }, { "cve": "CVE-2021-29650", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-29650" }, { "cve": "CVE-2021-31916", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-31916" }, { "cve": "CVE-2021-35550", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-35550" }, { "cve": "CVE-2021-35603", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-35603" }, { "cve": "CVE-2021-3573", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-3573" }, { "cve": "CVE-2021-3635", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-3635" }, { "cve": "CVE-2021-3669", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-3669" }, { "cve": "CVE-2021-3764", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-3764" }, { "cve": "CVE-2021-38201", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-38201" }, { "cve": "CVE-2021-38561", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-38561" }, { "cve": "CVE-2021-4002", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-4002" }, { "cve": "CVE-2021-4028", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-4028" }, { "cve": "CVE-2021-4083", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-4083" }, { "cve": "CVE-2021-4154", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-4154" }, { "cve": "CVE-2021-4155", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-4155" }, { "cve": "CVE-2021-4157", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-4157" }, { "cve": "CVE-2021-41864", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-41864" }, { "cve": "CVE-2021-4197", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-4197" }, { "cve": "CVE-2021-4203", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-4203" }, { "cve": "CVE-2021-43565", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-43565" }, { "cve": "CVE-2021-44733", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-44733" }, { "cve": "CVE-2021-45485", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-45485" }, { "cve": "CVE-2021-45486", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-45486" }, { "cve": "CVE-2022-0185", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-0185" }, { "cve": "CVE-2022-0286", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-0286" }, { "cve": "CVE-2022-0492", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-0492" }, { "cve": "CVE-2022-0778", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-0778" }, { "cve": "CVE-2022-0847", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-0847" }, { "cve": "CVE-2022-0850", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-0850" }, { "cve": "CVE-2022-1011", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-1011" }, { "cve": "CVE-2022-22472", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-22472" }, { "cve": "CVE-2022-22474", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-22474" }, { "cve": "CVE-2022-22478", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-22478" }, { "cve": "CVE-2022-22487", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-22487" }, { "cve": "CVE-2022-22494", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-22494" }, { "cve": "CVE-2022-22496", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-22496" }, { "cve": "CVE-2022-22942", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-22942" }, { "cve": "CVE-2022-24675", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-24675" }, { "cve": "CVE-2022-24842", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-24842" }, { "cve": "CVE-2022-27536", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-27536" }, { "cve": "CVE-2022-28327", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-28327" } ] }
wid-sec-w-2022-0676
Vulnerability from csaf_certbund
Published
2022-07-13 22:00
Modified
2023-01-11 23:00
Summary
Juniper Junos Space: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Junos Space ist eine Software-Plattform, die eine Reihe von Applikationen für das Netzwerkmanagement beinhaltet.
Angriff
Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in Juniper Junos Space ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu verändern, seine Privilegien zu erweitern und Sicherheitsmaßnahmen zu umgehen.
Betroffene Betriebssysteme
- Juniper Appliance
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Junos Space ist eine Software-Plattform, die eine Reihe von Applikationen f\u00fcr das Netzwerkmanagement beinhaltet.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in Juniper Junos Space ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- Juniper Appliance", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0676 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0676.json" }, { "category": "self", "summary": "WID-SEC-2022-0676 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0676" }, { "category": "external", "summary": "Juniper Security Advisory JSA70182 vom 2023-01-12", "url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Contrail-Service-Orchestration-Multiple-vulnerabilities-resolved-in-CSO-6-3-0?language=en_US" }, { "category": "external", "summary": "Juniper Security Advisory vom 2022-07-13", "url": "https://supportportal.juniper.net/s/article/2022-07-Security-Bulletin-Junos-Space-Security-Director-Policy-Enforcer-upgraded-to-CentOS-7-9" }, { "category": "external", "summary": "Juniper Security Advisory vom 2022-07-13", "url": "https://supportportal.juniper.net/s/article/2022-07-Security-Bulletin-Junos-Space-Multiple-vulnerabilities-resolved-in-22-2R1-release-CVE-2022-22218?language=en_US" } ], "source_lang": "en-US", "title": "Juniper Junos Space: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-01-11T23:00:00.000+00:00", "generator": { "date": "2024-08-15T17:31:42.465+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2022-0676", "initial_release_date": "2022-07-13T22:00:00.000+00:00", "revision_history": [ { "date": "2022-07-13T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-01-11T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Juniper aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Juniper Contrail Service Orchestration", "product": { "name": "Juniper Contrail Service Orchestration", "product_id": "T025794", "product_identification_helper": { "cpe": "cpe:/a:juniper:contrail_service_orchestration:-" } } }, { "category": "product_name", "name": "Juniper Junos Space \u003c 22.1R1", "product": { "name": "Juniper Junos Space \u003c 22.1R1", "product_id": "T023842", "product_identification_helper": { "cpe": "cpe:/a:juniper:junos_space:22.1r1" } } } ], "category": "vendor", "name": "Juniper" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-2124", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00.000+00:00", "title": "CVE-2016-2124" }, { "cve": "CVE-2020-25704", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00.000+00:00", "title": "CVE-2020-25704" }, { "cve": "CVE-2020-25717", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00.000+00:00", "title": "CVE-2020-25717" }, { "cve": "CVE-2020-36322", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00.000+00:00", "title": "CVE-2020-36322" }, { "cve": "CVE-2020-36385", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00.000+00:00", "title": "CVE-2020-36385" }, { "cve": "CVE-2021-20271", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00.000+00:00", "title": "CVE-2021-20271" }, { "cve": "CVE-2021-22946", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00.000+00:00", "title": "CVE-2021-22946" }, { "cve": "CVE-2021-23017", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00.000+00:00", "title": "CVE-2021-23017" }, { "cve": "CVE-2021-23840", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00.000+00:00", "title": "CVE-2021-23840" }, { "cve": "CVE-2021-23841", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00.000+00:00", "title": "CVE-2021-23841" }, { "cve": "CVE-2021-28950", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00.000+00:00", "title": "CVE-2021-28950" }, { "cve": "CVE-2021-35550", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00.000+00:00", "title": "CVE-2021-35550" }, { "cve": "CVE-2021-35556", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00.000+00:00", "title": "CVE-2021-35556" }, { "cve": "CVE-2021-35559", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00.000+00:00", "title": "CVE-2021-35559" }, { "cve": "CVE-2021-35561", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00.000+00:00", "title": "CVE-2021-35561" }, { "cve": "CVE-2021-35564", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00.000+00:00", "title": "CVE-2021-35564" }, { "cve": "CVE-2021-35565", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00.000+00:00", "title": "CVE-2021-35565" }, { "cve": "CVE-2021-35567", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00.000+00:00", "title": "CVE-2021-35567" }, { "cve": "CVE-2021-35578", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00.000+00:00", "title": "CVE-2021-35578" }, { "cve": "CVE-2021-35586", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00.000+00:00", "title": "CVE-2021-35586" }, { "cve": "CVE-2021-35588", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00.000+00:00", "title": "CVE-2021-35588" }, { "cve": "CVE-2021-35603", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00.000+00:00", "title": "CVE-2021-35603" }, { "cve": "CVE-2021-37750", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00.000+00:00", "title": "CVE-2021-37750" }, { "cve": "CVE-2021-41617", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00.000+00:00", "title": "CVE-2021-41617" }, { "cve": "CVE-2021-42574", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00.000+00:00", "title": "CVE-2021-42574" }, { "cve": "CVE-2021-42739", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00.000+00:00", "title": "CVE-2021-42739" }, { "cve": "CVE-2022-21245", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00.000+00:00", "title": "CVE-2022-21245" }, { "cve": "CVE-2022-21270", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00.000+00:00", "title": "CVE-2022-21270" }, { "cve": "CVE-2022-21303", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00.000+00:00", "title": "CVE-2022-21303" }, { "cve": "CVE-2022-21304", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00.000+00:00", "title": "CVE-2022-21304" }, { "cve": "CVE-2022-21344", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00.000+00:00", "title": "CVE-2022-21344" }, { "cve": "CVE-2022-21367", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00.000+00:00", "title": "CVE-2022-21367" }, { "cve": "CVE-2022-22218", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00.000+00:00", "title": "CVE-2022-22218" } ] }
gsd-2020-36385
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2020-36385", "description": "An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c.", "id": "GSD-2020-36385", "references": [ "https://www.suse.com/security/cve/CVE-2020-36385.html", "https://access.redhat.com/errata/RHSA-2022:0157", "https://access.redhat.com/errata/RHSA-2021:5035", "https://access.redhat.com/errata/RHSA-2021:4971", "https://access.redhat.com/errata/RHSA-2021:4875", "https://access.redhat.com/errata/RHSA-2021:4871", "https://access.redhat.com/errata/RHSA-2021:4859", "https://access.redhat.com/errata/RHSA-2021:4798", "https://access.redhat.com/errata/RHSA-2021:4779", "https://access.redhat.com/errata/RHSA-2021:4777", "https://access.redhat.com/errata/RHSA-2021:4774", "https://access.redhat.com/errata/RHSA-2021:4773", "https://access.redhat.com/errata/RHSA-2021:4770", "https://access.redhat.com/errata/RHSA-2021:4768", "https://access.redhat.com/errata/RHSA-2021:4692", "https://access.redhat.com/errata/RHSA-2021:4687", "https://access.redhat.com/errata/RHSA-2021:4597", "https://access.redhat.com/errata/RHSA-2021:4122", "https://access.redhat.com/errata/RHSA-2021:4088", "https://access.redhat.com/errata/RHSA-2021:4056", "https://access.redhat.com/errata/RHSA-2021:3987", "https://ubuntu.com/security/CVE-2020-36385", "https://linux.oracle.com/cve/CVE-2020-36385.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2020-36385" ], "details": "An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c.", "id": "GSD-2020-36385", "modified": "2023-12-13T01:21:55.468905Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-36385", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://syzkaller.appspot.com/bug?id=457491c4672d7b52c1007db213d93e47c711fae6", "refsource": "MISC", "url": "https://syzkaller.appspot.com/bug?id=457491c4672d7b52c1007db213d93e47c711fae6" }, { "name": "https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-ucma_close-2", "refsource": "MISC", "url": "https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-ucma_close-2" }, { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f5449e74802c1112dea984aec8af7a33c4516af1", "refsource": "MISC", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f5449e74802c1112dea984aec8af7a33c4516af1" }, { "name": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10", "refsource": "MISC", "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10" }, { "name": "https://security.netapp.com/advisory/ntap-20210720-0004/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20210720-0004/" }, { "name": "https://www.starwindsoftware.com/security/sw-20220802-0002/", "refsource": "MISC", "url": "https://www.starwindsoftware.com/security/sw-20220802-0002/" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.10", "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:starwindsoftware:starwind_san_\\\u0026_nas:v8r12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:starwindsoftware:starwind_virtual_san:v8:build14338:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-36385" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-416" } ] } ] }, "references": { "reference_data": [ { "name": "https://syzkaller.appspot.com/bug?id=457491c4672d7b52c1007db213d93e47c711fae6", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://syzkaller.appspot.com/bug?id=457491c4672d7b52c1007db213d93e47c711fae6" }, { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f5449e74802c1112dea984aec8af7a33c4516af1", "refsource": "MISC", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f5449e74802c1112dea984aec8af7a33c4516af1" }, { "name": "https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-ucma_close-2", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-ucma_close-2" }, { "name": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10", "refsource": "MISC", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10" }, { "name": "https://security.netapp.com/advisory/ntap-20210720-0004/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20210720-0004/" }, { "name": "https://www.starwindsoftware.com/security/sw-20220802-0002/", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://www.starwindsoftware.com/security/sw-20220802-0002/" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } }, "lastModifiedDate": "2022-10-25T16:42Z", "publishedDate": "2021-06-07T12:15Z" } } }
ghsa-hpxg-r4xf-hphw
Vulnerability from github
Published
2022-05-24 19:04
Modified
2022-10-12 12:00
Severity ?
VLAI Severity ?
Details
An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c.
{ "affected": [], "aliases": [ "CVE-2020-36385" ], "database_specific": { "cwe_ids": [ "CWE-416" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2021-06-07T12:15:00Z", "severity": "HIGH" }, "details": "An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c.", "id": "GHSA-hpxg-r4xf-hphw", "modified": "2022-10-12T12:00:23Z", "published": "2022-05-24T19:04:14Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385" }, { "type": "WEB", "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10" }, { "type": "WEB", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f5449e74802c1112dea984aec8af7a33c4516af1" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20210720-0004" }, { "type": "WEB", "url": "https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-ucma_close-2" }, { "type": "WEB", "url": "https://syzkaller.appspot.com/bug?id=457491c4672d7b52c1007db213d93e47c711fae6" }, { "type": "WEB", "url": "https://www.starwindsoftware.com/security/sw-20220802-0002" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…